A vulnerability was found in code-projects Online Faculty Clearance 1.0. It has been classified as critical. Affected is an unknown function of the file deactivate.php of the component HTTP POST Request Handler. The manipulation of the argument haydi leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-250566 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-12T17:00:05.876Z

Updated: 2024-08-01T18:04:49.708Z

Reserved: 2024-01-12T10:30:14.439Z

Link: CVE-2024-0461

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-12T17:15:09.780

Modified: 2024-05-17T02:34:38.010

Link: CVE-2024-0461

cve-icon Redhat

No data.