7.5
CVSSv2

CVE-2018-18798

Published: 21/03/2019 Updated: 28/03/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Attendance Monitoring System 1.0 has SQL Injection via the 'id' parameter to student/index.php?view=view, event/index.php?view=view, and user/index.php?view=view.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

school attendance monitoring system project school attendance monitoring system 1.0

Exploits

# Exploit Title: School Attendance Monitoring System 10 - SQL Injection # Dork: N/A # Date: 2018-10-29 # Exploit Author: Ihsan Sencan # Vendor Homepage: wwwsourcecodestercom/users/janobe # Software Link: wwwsourcecodestercom/sites/default/files/download/janobe/attendancemonitoringzip # Version: 10 # Category: Webapps # Tested ...
School Attendance Monitoring System version 10 suffers from a remote SQL injection vulnerability ...