CVE-2021-26822

Teachers Record Management System 1.0 is affected by a SQL injection vulnerability in 'searchteacher' POST parameter in search-teacher.php. This vulnerability can be exploited by a remote unauthenticated attacker to leak sensitive information and perform code execution attacks.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:teachers_record_management_system_project:teachers_record_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2021-02-15 13:15

Updated : 2021-11-30 14:14


NVD link : CVE-2021-26822

Mitre link : CVE-2021-26822


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

teachers_record_management_system_project

  • teachers_record_management_system