CVE-2018-6859

SQL Injection exists in PHP Scripts Mall Schools Alert Management Script 2.0.2 via the Login Parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:2.0.2:*:*:*:*:*:*:*

History

21 Nov 2024, 04:11

Type Values Removed Values Added
References () https://0day4u.wordpress.com/2018/02/22/schools-alert-management-script-2-0-2-authentication-bypass/ - Exploit, Third Party Advisory () https://0day4u.wordpress.com/2018/02/22/schools-alert-management-script-2-0-2-authentication-bypass/ - Exploit, Third Party Advisory
References () https://www.exploit-db.com/exploits/44185/ - Exploit, Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/44185/ - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2018-02-23 18:29

Updated : 2024-11-21 04:11


NVD link : CVE-2018-6859

Mitre link : CVE-2018-6859

CVE.ORG link : CVE-2018-6859


JSON object : View

Products Affected

schools_alert_management_script_project

  • schools_alert_management_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')