670
VMScore

CVE-2021-42224

Published: 13/10/2021 Updated: 14/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 670
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection vulnerability exists in IFSC Code Finder Project 1.0 via the searchifsccode POST parameter in /search.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

phpgurukul ifsc code finder 1.0

Exploits

IFSC Code Finder Project version 10 suffers from a remote SQL injection vulnerability ...