CVE-2021-28423

Multiple SQL Injection vulnerabilities in Teachers Record Management System 1.0 allow remote authenticated users to execute arbitrary SQL commands via the 'editid' GET parameter in edit-subjects-detail.php, edit-teacher-detail.php, or the 'searchdata' POST parameter in search.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:teachers_record_management_system_project:teachers_record_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2021-07-01 08:15

Updated : 2021-07-07 05:36


NVD link : CVE-2021-28423

Mitre link : CVE-2021-28423


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

teachers_record_management_system_project

  • teachers_record_management_system