Filtered by vendor Code-projects Subscriptions
Filtered by product Student Record System Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-9091 2 Code-projects, Code Projects 2 Student Record System, Student Record System 2024-09-27 7.3 High
A vulnerability was found in code-projects Student Record System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument regno leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9080 1 Code-projects 1 Student Record System 2024-09-26 7.3 High
A vulnerability was found in code-projects Student Record System 1.0. It has been classified as critical. Affected is an unknown function of the file /pincode-verification.php. The manipulation of the argument pincode leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9079 1 Code-projects 1 Student Record System 2024-09-26 7.3 High
A vulnerability was found in code-projects Student Record System 1.0 and classified as critical. This issue affects some unknown processing of the file /marks.php. The manipulation of the argument coursename leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9078 1 Code-projects 1 Student Record System 2024-09-26 7.3 High
A vulnerability has been found in code-projects Student Record System 1.0 and classified as critical. This vulnerability affects unknown code of the file /course.php. The manipulation of the argument coursename leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.