A vulnerability, which was classified as critical, was found in Project Worlds Online Time Table Generator 1.0. This affects an unknown part of the file course_ajax.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-251553 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-19T19:00:05.542Z

Updated: 2024-08-01T18:18:17.874Z

Reserved: 2024-01-19T11:09:32.460Z

Link: CVE-2024-0730

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-19T19:15:08.857

Modified: 2024-05-17T02:34:55.003

Link: CVE-2024-0730

cve-icon Redhat

No data.