7.5
CVSSv3

CVE-2023-46024

Published: 14/11/2023 Updated: 17/11/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

SQL Injection vulnerability in index.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows malicious users to run arbitrary SQL commands and obtain sensitive information via the 'searchdata' parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

phpgurukul teacher subject allocation management system 1.0

Exploits

Teacher Subject Allocation Management System version 10 suffers from a remote SQL injection vulnerability ...

Github Repositories

PHPGurukul Teacher Subject Allocation Management System 10 Welcome to the PHPGurukul Teacher Subject Allocation Management System 10 repository This project aims to provide a robust system for managing teacher subject allocations Security Vulnerabilities CVE-2023-46024 Description: Vulnerable to SQL Injection via indexphp, 'searchdata' parameter Affected Versio

PHPGurukul Teacher Subject Allocation Management System 10 Welcome to the PHPGurukul Teacher Subject Allocation Management System 10 repository This project aims to provide a robust system for managing teacher subject allocations Security Vulnerabilities CVE-2023-46024 Description: Vulnerable to SQL Injection via indexphp, 'searchdata' parameter Affected Versio