A vulnerability was found in code-projects Online Faculty Clearance 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /production/admin_view_info.php of the component HTTP POST Request Handler. The manipulation of the argument haydi leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250568.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-12T18:00:05.435Z

Updated: 2024-08-01T18:04:49.811Z

Reserved: 2024-01-12T10:30:19.531Z

Link: CVE-2024-0463

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-12T18:15:46.913

Modified: 2024-05-17T02:34:38.230

Link: CVE-2024-0463

cve-icon Redhat

No data.