THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4926

SourceCodester School Intramurals Student Attendance Management System manage_student.php sql injection

AssignerVulDB
Reserved2024-05-15
Published2024-05-16
Updated2024-06-04

Description

EN DE

A vulnerability was found in SourceCodester School Intramurals Student Attendance Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /intrams_sams/manage_student.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-264462 is the identifier assigned to this vulnerability.

Es wurde eine kritische Schwachstelle in SourceCodester School Intramurals Student Attendance Management System 1.0 ausgemacht. Es geht dabei um eine nicht klar definierte Funktion der Datei /intrams_sams/manage_student.php. Dank der Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-05-15:Advisory disclosed
2024-05-15:VulDB entry created
2024-05-15:VulDB entry last update

Credits

Hefei-Coffee (VulDB User) reporter

References

https://vuldb.com/?id.264462 (VDB-264462 | SourceCodester School Intramurals Student Attendance Management System manage_student.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.264462 (VDB-264462 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.333879 (Submit #333879 | sourcecodester School Intramurals-Student Attendance Management System v1.0 SQL injection) third-party-advisory

https://github.com/Hefei-Coffee/cve/blob/main/sql7.md exploit

cve.org CVE-2024-4926

nvd.nist.gov CVE-2024-4926

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4926
© Copyright 2024 THREATINT. Made in Cyprus with +