9.8
CVSSv3

CVE-2023-40852

Published: 16/10/2023 Updated: 20/10/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

SQL Injection vulnerability in Phpgurukul User Registration & Login and User Management System With admin panel 3.0 allows malicious users to obtain sensitive information via crafted string in the admin user name field on the admin log in page.

Vulnerable Product Search on Vulmon Subscribe to Product

user registration \\& login and user management system with admin panel project user registration \\& login and user management system with admin panel 3.0