We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6279

lahirudanushka School Management System Exam Results Page examresults-par.php sql injection



AssignerVulDB
Reserved2024-06-23
Published2024-06-24
Updated2024-08-01

Description

EN DE

A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this issue is some unknown functionality of the file examresults-par.php of the component Exam Results Page. The manipulation of the argument sid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269492.

Eine Schwachstelle wurde in lahirudanushka School Management System 1.0.0/1.0.1 gefunden. Sie wurde als kritisch eingestuft. Dies betrifft einen unbekannten Teil der Datei examresults-par.php der Komponente Exam Results Page. Durch die Manipulation des Arguments sid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0.0
affected

1.0.1
affected

Timeline

2024-06-23:Advisory disclosed
2024-06-23:VulDB entry created
2024-06-23:VulDB entry last update

Credits

louay khammassi (VulDB User) 0x40064f0640

References

https://vuldb.com/?id.269492 (VDB-269492 | lahirudanushka School Management System Exam Results Page examresults-par.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.269492 (VDB-269492 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.362886 (Submit #362886 | lahirudanushka School Management System 1.0.1 SQL Injection) third-party-advisory

https://powerful-bulb-c36.notion.site/sql-injection-6-cb069f55445545e19212a7b1ae489a72 exploit

cve.org CVE-2024-6279

nvd.nist.gov CVE-2024-6279

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.