SQL Injection Vulnerability in Teacher-Info.php in PHPGurukul Teacher Subject Allocation Management System 1.0

SQL Injection Vulnerability in Teacher-Info.php in PHPGurukul Teacher Subject Allocation Management System 1.0

CVE-2023-46025 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

SQL Injection vulnerability in teacher-info.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to obtain sensitive information via the 'editid' parameter.

Learn more about our Web Application Penetration Testing UK.