Critical SQL Injection Vulnerability in PHPGurukul Zoo Management System 2.1

CVE-2024-5358
6.3MEDIUM

Key Information

Vendor
PHPgurukul
Status
Zoo Management System
Vendor
CVE Published:
26 May 2024

Summary

A vulnerability was found in PHPGurukul Zoo Management System 2.1 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/normal-search.php. The manipulation of the argument searchdata leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-266270 is the identifier assigned to this vulnerability.

Affected Version(s)

Zoo Management System = 2.1

CVSS V3.1

Score:
6.3
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
Low
Availability:
Low
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • Risk change from: null to: 6.3 - (MEDIUM)

  • Vulnerability published.

  • VulDB entry last update

  • Vulnerability Reserved.

  • VulDB entry created

  • Advisory disclosed

Collectors

NVD DatabaseMitre Database

Credit

XbnWa (VulDB User)
.