CodeAstro Membership Management System SQL injection | CVE-2024-25867

NAME
__________
CodeAstro Membership Management System SQL injection

Platforms Affected:
CodeAstro Membership Management System 1.0

Risk Level:
6.5

Exploitability:
High

Consequences:
Data Manipulation

DESCRIPTION
__________

CodeAstro Membership Management System is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements to the settings.php script using the email parameter, which could allow the attacker to view, add, modify or delete information in the back-end database.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.