CVE-2023-33338

Old Age Home Management 1.0 is vulnerable to SQL Injection via the username parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:old_age_home_management_system:1.0:*:*:*:*:*:*:*

History

14 Nov 2023, 21:10

Type Values Removed Values Added
CPE cpe:2.3:a:old_age_home_management_system_project:old_age_home_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:old_age_home_management_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul
Phpgurukul old Age Home Management System

26 May 2023, 18:37

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/ANUJ-KUMAR/Old-Age-Home-Management-2022-2023-1.0 - (MISC) https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/ANUJ-KUMAR/Old-Age-Home-Management-2022-2023-1.0 - Exploit, Third Party Advisory
CPE cpe:2.3:a:old_age_home_management_system_project:old_age_home_management_system:1.0:*:*:*:*:*:*:*
CWE CWE-89
First Time Old Age Home Management System Project
Old Age Home Management System Project old Age Home Management System

Information

Published : 2023-05-23 13:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-33338

Mitre link : CVE-2023-33338

CVE.ORG link : CVE-2023-33338


JSON object : View

Products Affected

phpgurukul

  • old_age_home_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')