We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-5236

Campcodes Complete Web-Based School Management System teacher_salary_invoice1.php sql injection



AssignerVulDB
Reserved2024-05-22
Published2024-05-23
Updated2024-08-01

Description

EN DE

A vulnerability classified as critical was found in Campcodes Complete Web-Based School Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view/teacher_salary_invoice1.php. The manipulation of the argument date leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-265987.

In Campcodes Complete Web-Based School Management System 1.0 wurde eine kritische Schwachstelle entdeckt. Betroffen ist eine unbekannte Verarbeitung der Datei /view/teacher_salary_invoice1.php. Durch das Manipulieren des Arguments date mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-05-22:Advisory disclosed
2024-05-22:VulDB entry created
2024-05-22:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) 0x4005e2fd60

References

https://vuldb.com/?id.265987 (VDB-265987 | Campcodes Complete Web-Based School Management System teacher_salary_invoice1.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.265987 (VDB-265987 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.339812 (Submit #339812 | Campcodes Complete Web-Based School Management System ≤1.0 SQL Injection) third-party-advisory

https://github.com/E1CHO/cve_hub/blob/main/Complete%20Web-Based%20School%20Management%20System%20-%20sql/Complete%20Web-Based%20School%20Management%20System%20-%20vuln%2026.pdf exploit

cve.org CVE-2024-5236

nvd.nist.gov CVE-2024-5236

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.