A vulnerability classified as critical has been found in code-projects Online Faculty Clearance 1.0. This affects an unknown part of the file delete_faculty.php of the component HTTP GET Request Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250569 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-12T18:31:03.783Z

Updated: 2024-08-01T18:04:49.782Z

Reserved: 2024-01-12T10:30:22.844Z

Link: CVE-2024-0464

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-12T19:15:11.777

Modified: 2024-05-17T02:34:38.413

Link: CVE-2024-0464

cve-icon Redhat

No data.