NA

CVE-2023-46025

Published: 14/11/2023 Updated: 17/11/2023
CVSS v3 Base Score: 4.9 | Impact Score: 3.6 | Exploitability Score: 1.2
VMScore: 0

Vulnerability Summary

SQL Injection vulnerability in teacher-info.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows malicious users to obtain sensitive information via the 'editid' parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

phpgurukul teacher subject allocation management system 1.0

Github Repositories

PHPGurukul Teacher Subject Allocation Management System 10 Welcome to the PHPGurukul Teacher Subject Allocation Management System 10 repository This project aims to provide a robust system for managing teacher subject allocations Security Vulnerabilities CVE-2023-46024 Description: Vulnerable to SQL Injection via indexphp, 'searchdata' parameter Affected Versio

PHPGurukul Teacher Subject Allocation Management System 10 Welcome to the PHPGurukul Teacher Subject Allocation Management System 10 repository This project aims to provide a robust system for managing teacher subject allocations Security Vulnerabilities CVE-2023-46024 Description: Vulnerable to SQL Injection via indexphp, 'searchdata' parameter Affected Versio