Critical SQL Injection Vulnerability in PHPGurukul Bank Locker Management System 1.0

Critical SQL Injection Vulnerability in PHPGurukul Bank Locker Management System 1.0

CVE-2023-1964 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

A vulnerability classified as critical has been found in PHPGurukul Bank Locker Management System 1.0. Affected is an unknown function of the file recovery.php of the component Password Reset. The manipulation of the argument uname/mobile leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225360.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.