A vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been classified as critical. This affects an unknown part of the file Admin/edit-admin.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212415.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-10-28T00:00:00

Updated: 2024-08-03T01:20:57.686Z

Reserved: 2022-10-28T00:00:00

Link: CVE-2022-3733

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-10-28T08:15:14.157

Modified: 2023-11-07T03:51:45.010

Link: CVE-2022-3733

cve-icon Redhat

No data.