CVE-2020-28070

SourceCodester Alumni Management System 1.0 is affected by SQL injection causing arbitrary remote code execution from GET input in view_event.php via the 'id' parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:alumni_management_system_project:alumni_management_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-23 18:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-28070

Mitre link : CVE-2020-28070

CVE.ORG link : CVE-2020-28070


JSON object : View

Products Affected

alumni_management_system_project

  • alumni_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')