A vulnerability has been found in SourceCodester Grade Point Average GPA Calculator 1.0 and classified as critical. Affected by this vulnerability is the function get_scale of the file Master.php. The manipulation of the argument perc leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224671.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-31T11:00:06.022Z

Updated: 2024-08-02T05:57:25.190Z

Reserved: 2023-03-31T10:30:14.102Z

Link: CVE-2023-1770

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-31T12:15:06.433

Modified: 2024-05-17T02:18:25.827

Link: CVE-2023-1770

cve-icon Redhat

No data.