// For flags

CVE-2023-5804

PHPGurukul Nipah Virus Testing Management System login.php sql injection

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as critical. This issue affects some unknown processing of the file login.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The identifier VDB-243617 was assigned to this vulnerability.

Una vulnerabilidad fue encontrada en PHPGurukul Nipah Virus Testing Management System 1.0 y clasificada como crítica. Este problema afecta un procesamiento desconocido del archivo login.php. La manipulación del argumento nombre de usuario conduce a la inyección de SQL. El ataque puede iniciarse de forma remota. A esta vulnerabilidad se le asignó el identificador VDB-243617.

Eine kritische Schwachstelle wurde in PHPGurukul Nipah Virus Testing Management System 1.0 gefunden. Dies betrifft einen unbekannten Teil der Datei login.php. Dank der Manipulation des Arguments username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren.

*Credits: jacksonstone
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-10-26 CVE Reserved
  • 2023-10-26 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-02 First Exploit
  • 2024-09-25 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Phpgurukul
Search vendor "Phpgurukul"
Nipah Virus Testing Management System
Search vendor "Phpgurukul" for product "Nipah Virus Testing Management System"
1.0
Search vendor "Phpgurukul" for product "Nipah Virus Testing Management System" and version "1.0"
-
Affected