7.5
CVSSv2

CVE-2020-25952

Published: 16/11/2020 Updated: 23/04/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in PHPGurukul User Registration & Login and User Management System With admin panel 2.1 allows remote malicious users to execute arbitrary SQL commands and bypass authentication.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

user registration \\& login and user management system project user registration \\& login and user management system 2.1

Github Repositories

Vulnerable PHPGurukul UMS Image Demo image for CVE-2020-25952 Info This repository contains the setup to create a docker image running PHPGurukul User Management System 21 The image contains an /exploitpy to trigger the vulnerability For further info have a look at the corresponding blog post Run You can just pull the image from docker hub: docker run -it fab1ano/cve-2020