A vulnerability classified as critical was found in SourceCodester Student Information System. Affected by this vulnerability is an unknown functionality of the file /admin/students/view_student.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The identifier VDB-206245 was assigned to this vulnerability.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-12T19:00:13

Updated: 2024-08-03T00:46:04.442Z

Reserved: 2022-08-12T00:00:00

Link: CVE-2022-2797

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-12T19:15:08.140

Modified: 2022-08-15T19:00:37.457

Link: CVE-2022-2797

cve-icon Redhat

No data.