We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6274

lahirudanushka School Management System Attendance Report Page attendancelist.php sql injection



AssignerVulDB
Reserved2024-06-23
Published2024-06-24
Updated2024-08-01

Description

EN DE

A vulnerability classified as critical has been found in lahirudanushka School Management System 1.0.0/1.0.1. This affects an unknown part of the file /attendancelist.php of the component Attendance Report Page. The manipulation of the argument aid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269487.

Es wurde eine Schwachstelle in lahirudanushka School Management System 1.0.0/1.0.1 entdeckt. Sie wurde als kritisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Datei /attendancelist.php der Komponente Attendance Report Page. Durch das Beeinflussen des Arguments aid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.1CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 4.7CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 4.7CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
5.8CVSS:2.0/AV:N/AC:L/Au:M/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0.0
affected

1.0.1
affected

Timeline

2024-06-23:Advisory disclosed
2024-06-23:VulDB entry created
2024-06-23:VulDB entry last update

Credits

louay khammassi (VulDB User) 0x40059463f0

References

https://vuldb.com/?id.269487 (VDB-269487 | lahirudanushka School Management System Attendance Report Page attendancelist.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.269487 (VDB-269487 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.362872 (Submit #362872 | School-Management-System---PHP-MySQL 1.0.1 SQL Injection) third-party-advisory

https://powerful-bulb-c36.notion.site/sql-injection-1-6b3c66351180485ea764561a47239907 exploit

cve.org CVE-2024-6274

nvd.nist.gov CVE-2024-6274

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.