A vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been classified as critical. Affected is an unknown function of the file /Admin/login.php of the component POST Parameter Handler. The manipulation of the argument txtusername leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-210246 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-10-07T00:00:00

Updated: 2024-08-03T01:07:06.566Z

Reserved: 2022-10-07T00:00:00

Link: CVE-2022-3414

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-10-07T06:15:09.043

Modified: 2023-11-07T03:51:13.303

Link: CVE-2022-3414

cve-icon Redhat

No data.