CVE-2024-48283

Phpgurukul User Registration & Login and User Management System 3.2 is vulnerable to SQL Injection in /admin//search-result.php via the searchkey parameter.
Configurations

No configuration.

History

16 Oct 2024, 16:38

Type Values Removed Values Added
Summary
  • (es) Phpgurukul User Registration & Login and User Management System 3.2 es vulnerable a la inyección SQL en /admin//search-result.php a través del parámetro searchkey.

15 Oct 2024, 16:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-89

15 Oct 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-15 13:15

Updated : 2024-10-16 16:38


NVD link : CVE-2024-48283

Mitre link : CVE-2024-48283

CVE.ORG link : CVE-2024-48283


JSON object : View

Products Affected

No product.

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')