505
VMScore

CVE-2018-12054

Published: 08/06/2018 Updated: 17/07/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Arbitrary File Read exists in PHP Scripts Mall Schools Alert Management Script via the f parameter in img.php, aka absolute path traversal.

Vulnerable Product Search on Vulmon Subscribe to Product

schools alert management script project schools alert management script -

Exploits

# Exploit Title: Schools Alert Management Script - Arbitrary File Read # Date: 2018-06-07 # Vendor Homepage: wwwphpscriptsmallcom/ # Software Link: wwwphpscriptsmallcom/product/schools-alert-management-system/ # Category: Web Application # Exploit Author: M3@Pandas # Web: githubcom/unh3x/just4cve/issues/4 # Tested on: L ...
Schools Alert Management Script suffers from an arbitrary file real vulnerability ...