A vulnerability was found in PHPGurukul Company Visitor Management System 2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /visitor-detail.php. The manipulation of the argument editid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 09 May 2025 14:00:00 +0000

Type Values Removed Values Added
First Time appeared Phpgurukul
Phpgurukul company Visitor Management System
CPEs cpe:2.3:a:phpgurukul:company_visitor_management_system:2.0:*:*:*:*:*:*:*
Vendors & Products Phpgurukul
Phpgurukul company Visitor Management System

Tue, 06 May 2025 14:15:00 +0000

Type Values Removed Values Added
References
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 06 May 2025 07:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in PHPGurukul Company Visitor Management System 2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /visitor-detail.php. The manipulation of the argument editid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title PHPGurukul Company Visitor Management System visitor-detail.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-05-06T07:31:07.749Z

Updated: 2025-05-06T13:55:54.800Z

Reserved: 2025-05-05T15:15:01.878Z

Link: CVE-2025-4332

cve-icon Vulnrichment

Updated: 2025-05-06T13:55:45.998Z

cve-icon NVD

Status : Analyzed

Published: 2025-05-06T08:15:17.990

Modified: 2025-05-09T13:36:24.223

Link: CVE-2025-4332

cve-icon Redhat

No data.