Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-58223
HistoryJul 24, 2021 - 12:00 a.m.

PHPGurukul Student Record System SQL注入漏洞

2021-07-2400:00:00
China National Vulnerability Database
www.cnvd.org.cn
11
phpgurukul
student record system
sql injection
validation
external input
remote attackers
arbitrary sql statements
edit-course.php
vulnerability
exploited
cid parameter
cnvd

EPSS

0.026

Percentile

90.5%

PHPGurukul Student Record System is an application that is vulnerable to SQL injection. The vulnerability stems from a lack of validation of external input SQL statements in the cid parameter of edit-course.php, which can be exploited by remote attackers to through to execute arbitrary SQL statements.

EPSS

0.026

Percentile

90.5%

Related for CNVD-2022-58223