A SQL injection vulnerability in "/oahms/admin/forgot-password.php" in PHPGurukul Old Age Home Management System v1.0 allows an attacker to execute arbitrary SQL commands via the "email" parameter.
History

Fri, 09 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Phpgurukul
Phpgurukul old Age Home Management System
Weaknesses CWE-89
CPEs cpe:2.3:a:phpgurukul:old_age_home_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Phpgurukul
Phpgurukul old Age Home Management System
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 08 Aug 2024 20:00:00 +0000

Type Values Removed Values Added
Description A SQL injection vulnerability in "/oahms/admin/forgot-password.php" in PHPGurukul Old Age Home Management System v1.0 allows an attacker to execute arbitrary SQL commands via the "email" parameter.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-08T00:00:00

Updated: 2024-08-09T17:46:24.655Z

Reserved: 2024-07-05T00:00:00

Link: CVE-2024-40477

cve-icon Vulnrichment

Updated: 2024-08-09T17:46:14.887Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-12T13:38:28.727

Modified: 2024-08-13T01:13:46.877

Link: CVE-2024-40477

cve-icon Redhat

No data.