NA

CVE-2023-46584

Published: 25/10/2023 Updated: 03/11/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

SQL Injection vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows a remote malicious user to escalate privileges via a crafted request to the new-user-testing.php endpoint.

Vulnerable Product Search on Vulmon Subscribe to Product

phpgurukul nipah virus testing management system 1.0