CVE-2023-3275

A vulnerability classified as critical was found in PHPGurukul Rail Pass Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view-pass-detail.php of the component POST Request Handler. The manipulation of the argument searchdata leads to sql injection. The attack can be launched remotely. The identifier VDB-231625 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.231625 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.231625 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:rail_pass_management_system:1.0:*:*:*:*:*:*:*

History

20 Dec 2023, 20:10

Type Values Removed Values Added
CPE cpe:2.3:a:rail_pass_management_system_project:rail_pass_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:rail_pass_management_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul rail Pass Management System
Phpgurukul

22 Jun 2023, 16:58

Type Values Removed Values Added
CPE cpe:2.3:a:rail_pass_management_system_project:rail_pass_management_system:1.0:*:*:*:*:*:*:*
First Time Rail Pass Management System Project rail Pass Management System
Rail Pass Management System Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://vuldb.com/?ctiid.231625 - (MISC) https://vuldb.com/?ctiid.231625 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.231625 - (MISC) https://vuldb.com/?id.231625 - Third Party Advisory, VDB Entry

15 Jun 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-15 13:15

Updated : 2024-05-17 02:27


NVD link : CVE-2023-3275

Mitre link : CVE-2023-3275

CVE.ORG link : CVE-2023-3275


JSON object : View

Products Affected

phpgurukul

  • rail_pass_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')