A vulnerability was found in code-projects Online Faculty Clearance 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /production/designee_view_status.php of the component HTTP POST Request Handler. The manipulation of the argument haydi leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250567.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-12T17:31:03.807Z

Updated: 2024-08-01T18:04:49.845Z

Reserved: 2024-01-12T10:30:16.367Z

Link: CVE-2024-0462

cve-icon Vulnrichment

Updated: 2024-08-01T18:04:49.845Z

cve-icon NVD

Status : Modified

Published: 2024-01-12T18:15:46.687

Modified: 2024-05-17T02:34:38.120

Link: CVE-2024-0462

cve-icon Redhat

No data.