SQL Injection Vulnerability in PHPGurukul Nipah Virus (NiV) Testing Management System v.1.0

SQL Injection Vulnerability in PHPGurukul Nipah Virus (NiV) Testing Management System v.1.0

CVE-2023-46584 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SQL Injection vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows a remote attacker to escalate privileges via a crafted request to the new-user-testing.php endpoint.

Learn more about our User Device Pen Test.