THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Zendesk (Helpdesk and Chat)

Ok

PUBLISHED

CVE-2024-6268

lahirudanushka School Management System Login Page login.php sql injection

Assigner:VulDB
Reserved:2024-06-22
Published:2024-06-23
Updated:2024-06-23

Description

EN DE

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. Affected by this issue is some unknown functionality of the file login.php of the component Login Page. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269480.

Eine kritische Schwachstelle wurde in lahirudanushka School Management System 1.0.0/1.0.1 entdeckt. Davon betroffen ist unbekannter Code der Datei login.php der Komponente Login Page. Mit der Manipulation des Arguments email mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.9CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
HIGH: 7.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
HIGH: 7.3CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0.0
affected

1.0.1
affected

Timeline

2024-06-22:Advisory disclosed
2024-06-22:VulDB entry created
2024-06-22:VulDB entry last update

Credits

louay khammassi (VulDB User) reporter

References

https://vuldb.com/?id.269480 (VDB-269480 | lahirudanushka School Management System Login Page login.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.269480 (VDB-269480 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.362805 (Submit #362805 | School-Management-System---PHP-MySQL 1.0.1 Authorization Bypass Through User-Controlled SQL Primary Key) third-party-advisory

https://powerful-bulb-c36.notion.site/SQL-injection-to-authorization-bypass-af95fa2c72b84b4297e3d61c17cd7cdb?pvs=4 exploit

https://github.com/lahirudanushka/School-Management-System---PHP-MySQL/issues/2 issue-tracking

cve.org CVE-2024-6268

nvd.nist.gov CVE-2024-6268

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-6268