PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-profile.php file.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-08T17:32:49

Updated: 2024-08-04T08:30:24.212Z

Reserved: 2020-01-05T00:00:00

Link: CVE-2020-5510

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-08T18:15:13.963

Modified: 2023-11-14T16:36:13.640

Link: CVE-2020-5510

cve-icon Redhat

No data.