SQL injection in College Management System



Published: 2022-05-16
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2022-28079
CWE-ID CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
College Website Management System
Web applications / CMS

Vendor sourcecodester

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) SQL injection

EUVDB-ID: #VU63198

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2022-28079

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the course_code parameter. A remote user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

College Website Management System: 1.0

External links

http://code-projects.org/college-management-system-in-php-with-source-code/
http://github.com/erengozaydin/College-Management-System-course_code-SQL-Injection-Authenticated
http://www.nu11secur1ty.com/2022/05/cve-2022-28079.html
http://packetstormsecurity.com/files/167131/College-Management-System-1.0-SQL-Injection.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###