Teachers Record Management System 1.0 is affected by a SQL injection vulnerability in 'searchteacher' POST parameter in search-teacher.php. This vulnerability can be exploited by a remote unauthenticated attacker to leak sensitive information and perform code execution attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-02-15T20:54:51

Updated: 2024-08-03T20:33:41.113Z

Reserved: 2021-02-05T00:00:00

Link: CVE-2021-26822

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-02-15T21:15:13.467

Modified: 2023-11-14T20:49:00.700

Link: CVE-2021-26822

cve-icon Redhat

No data.