9.8
CVSSv3

CVE-2020-28133

Published: 17/11/2020 Updated: 01/12/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in SourceCodester Simple Grocery Store Sales And Inventory System 1.0. There was authentication bypass in web login functionality allows an malicious user to gain client privileges via SQL injection in sales_inventory/login.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

simple grocery store sales and inventory sales project simple grocery store sales and inventory system 1.0