Projectworlds Visitor Management System in PHP 1.0 allows SQL Injection. The file front.php does not perform input validation on the 'rid' parameter. An attacker can append SQL queries to the input to extract sensitive information from the database.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-29T19:00:10

Updated: 2024-08-04T15:40:36.949Z

Reserved: 2020-09-18T00:00:00

Link: CVE-2020-25760

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-30T18:15:25.380

Modified: 2022-01-01T18:40:06.040

Link: CVE-2020-25760

cve-icon Redhat

No data.