THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4909

Campcodes Complete Web-Based School Management System student_due_payment.php sql injection

AssignerVulDB
Reserved2024-05-15
Published2024-05-15
Updated2024-06-04

Description

EN DE

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /view/student_due_payment.php. The manipulation of the argument due_year leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264444.

Es wurde eine kritische Schwachstelle in Campcodes Complete Web-Based School Management System 1.0 ausgemacht. Betroffen hiervon ist ein unbekannter Ablauf der Datei /view/student_due_payment.php. Durch Manipulation des Arguments due_year mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-05-15:Advisory disclosed
2024-05-15:VulDB entry created
2024-05-15:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) reporter

References

https://vuldb.com/?id.264444 (VDB-264444 | Campcodes Complete Web-Based School Management System student_due_payment.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.264444 (VDB-264444 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.333295 (Submit #333295 | Campcodes Complete Web-Based School Management System ≤1.0 SQL Injection) third-party-advisory

https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%205.pdf exploit

cve.org CVE-2024-4909

nvd.nist.gov CVE-2024-4909

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4909
© Copyright 2024 THREATINT. Made in Cyprus with +