9.8
CVSSv3

CVE-2017-15978

Published: 31/10/2017 Updated: 17/11/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

AROX School ERP PHP Script 1.0 allows SQL Injection via the office_admin/ id parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

arox school erp php script 1.0

Exploits

# # # # # # Exploit Title: AROX School ERP PHP Script - SQL Injection # Dork: N/A # Date: 30102017 # Vendor Homepage: aroxin/ # Software Link: wwwcodestercom/items/4908/arox-school-erp-php-script # Demo: erp1aroxin/ # Version: CVE-2017-15978 # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CVE: N/A # # # # # # ...
AROX School ERP PHP Script suffers from a remote SQL injection vulnerability ...