CVE-2020-5510

PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-profile.php file.
References
Link Resource
https://www.exploit-db.com/exploits/47854 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:hostel_management_system:2.0:*:*:*:*:*:*:*

History

14 Nov 2023, 16:36

Type Values Removed Values Added
First Time Phpgurukul hostel Management System
Phpgurukul
CPE cpe:2.3:a:hostel_management_system_project:hostel_management_system:2.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:hostel_management_system:2.0:*:*:*:*:*:*:*

31 Jul 2023, 13:05

Type Values Removed Values Added
First Time Hostel Management System Project hostel Management System
Hostel Management System Project
CPE cpe:2.3:a:phpgurukul:hostel_management_system:2.0:*:*:*:*:*:*:* cpe:2.3:a:hostel_management_system_project:hostel_management_system:2.0:*:*:*:*:*:*:*

Information

Published : 2020-01-08 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2020-5510

Mitre link : CVE-2020-5510

CVE.ORG link : CVE-2020-5510


JSON object : View

Products Affected

phpgurukul

  • hostel_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')