9.8
CVSSv3

CVE-2018-7477

Published: 28/02/2018 Updated: 18/03/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in PHP Scripts Mall School Management Script 3.0.4 via the Username and Password fields to parents/Parent_module/parent_login.php.

Vulnerable Product Search on Vulmon Subscribe to Product

school management script project school management script 3.0.4

Exploits

# Exploit Title: SQL Injection exists in PHP Scripts Mall School Management Script 304 # Date: 26/02/2018 # Exploit Author: Samiran Santra # Vendor Homepage: wwwphpscriptsmallcom # Software Link: wwwphpscriptsmallcom/product/school-management-system # Version: v304 #Tested on: Windows # Website: indiancybersecurity ...
School Management Script version 304 suffers from a remote SQL injection vulnerability that allows for authentication bypass ...