A vulnerability was found in PHPGurukul User Management System 1.0. This impacts an unknown function of the file /admin/change-emailid.php. The manipulation of the argument uid results in sql injection. The attack can be executed remotely. The exploit has been made public and could be used.
History

Tue, 02 Sep 2025 16:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 01 Sep 2025 09:15:00 +0000

Type Values Removed Values Added
First Time appeared Phpgurukul
Phpgurukul user Management System
Vendors & Products Phpgurukul
Phpgurukul user Management System

Mon, 01 Sep 2025 02:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in PHPGurukul User Management System 1.0. This impacts an unknown function of the file /admin/change-emailid.php. The manipulation of the argument uid results in sql injection. The attack can be executed remotely. The exploit has been made public and could be used.
Title PHPGurukul User Management System change-emailid.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-09-02T15:11:48.108Z

Reserved: 2025-08-31T12:37:32.663Z

Link: CVE-2025-9756

cve-icon Vulnrichment

Updated: 2025-09-02T14:33:15.652Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2025-09-01T02:15:45.713

Modified: 2025-09-02T16:15:51.203

Link: CVE-2025-9756

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

Updated: 2025-09-01T09:01:58Z