More information about this CVE will likely be available in a few days

Description


A SQL Injection vulnerability exists in the `ofrs/admin/index.php` script of PHPGurukul Online Fire Reporting System 1.2. The vulnerability allows attackers to bypass authentication and gain unauthorized access by injecting SQL commands into the username input field during the login process.

Related CPE's


Could not find any relations

Weaknesses


Could not find any weaknesses

CVSS impact metrics


Could not find any metrics

Information


Source identifier

[email protected]

Vulnerability status

Awaiting analysis

Published

2024-06-03T20:15:09.273

1 month ago

Last modified

2024-06-18T19:15:59.873

1 month ago