9.8
CVSSv3

CVE-2020-28070

Published: 23/12/2020 Updated: 23/12/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SourceCodester Alumni Management System 1.0 is affected by SQL injection causing arbitrary remote code execution from GET input in view_event.php via the 'id' parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

alumni management system project alumni management system 1.0

Exploits

Alumni Management System version 10 suffers from a remote blind SQL injection vulnerability SQL injection was originally discovered in this version in October of 2020 by Ankita Pal ...