578
VMScore

CVE-2020-25760

Published: 30/09/2020 Updated: 01/01/2022
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Projectworlds Visitor Management System in PHP 1.0 allows SQL Injection. The file front.php does not perform input validation on the 'rid' parameter. An attacker can append SQL queries to the input to extract sensitive information from the database.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

projectworlds visitor management system in php 1.0

Exploits

Visitor Management System in PHP version 10 suffers from a remote SQL injection vulnerability ...
Visitor Management System in PHP version 10 suffers from an authenticated remote SQL injection vulnerability ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Visitor Management System in PHP 10 - Authenticated SQL Injection <!--X-Subject-Header-End--> <!--X-Head-of-Message-- ...