CVE-2023-48718

Student Result Management System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'class_name' parameter of the add_students.php resource does not validate the characters received and they are sent unfiltered to the database.
References
Link Resource
https://fluidattacks.com/advisories/gilels/ Exploit Third Party Advisory
https://projectworlds.in/ Product
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:student_result_management_system:1.0:*:*:*:*:*:*:*

History

29 Dec 2023, 15:30

Type Values Removed Values Added
References () https://fluidattacks.com/advisories/gilels/ - () https://fluidattacks.com/advisories/gilels/ - Exploit, Third Party Advisory
References () https://projectworlds.in/ - () https://projectworlds.in/ - Product
First Time Phpgurukul student Result Management System
Phpgurukul
CPE cpe:2.3:a:phpgurukul:student_result_management_system:1.0:*:*:*:*:*:*:*

21 Dec 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-21 21:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-48718

Mitre link : CVE-2023-48718

CVE.ORG link : CVE-2023-48718


JSON object : View

Products Affected

phpgurukul

  • student_result_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')