SQL Injection Vulnerability in PHPGurukul Student Record System v4.0

SQL Injection Vulnerability in PHPGurukul Student Record System v4.0

CVE-2021-26764 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

SQL injection vulnerability in PHPGurukul Student Record System v 4.0 allows remote attackers to execute arbitrary SQL statements, via the id parameter to edit-std.php.

Learn more about our Web Application Penetration Testing UK.