Attacker Value
Moderate
(1 user assessed)
Exploitability
Very High
(1 user assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2020-5307

Disclosure Date: January 07, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.

Add Assessment

2
Ratings
Technical Analysis

I am the author of this vulnerability. The username parameter is vulnerable to time-based blind SQLi. This means it can be exploited without any authentication and can potentially be used to obtain a reverse shell depending on permissions.

Blog post: https://cinzinga.github.io/CVE-2020-5307-5308/

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • phpgurukul

Products

  • dairy farm shop management system 1.0

Additional Info

Technical Analysis