SQL injection vulnerability in PayPal, Credit Card and Debit Card Payment affecting version 1.0. An attacker could exploit this vulnerability by sending a specially crafted query to the server and retrieve all the information stored in it through the following 'Users in '/report/printlogs.php' parameter.
History

Wed, 07 Aug 2024 18:00:00 +0000

Type Values Removed Values Added
First Time appeared Janobe school Attendence Monitoring System
CPEs cpe:2.3:a:janobe:school_attendence_monitoring_system:1.0:*:*:*:*:*:*:*
Vendors & Products Janobe school Attendence Monitoring System

Tue, 06 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Janobe
Janobe school Attendance Monitoring System
Janobe school Event Management System
CPEs cpe:2.3:a:janobe:school_attendance_monitoring_system:1.0:*:*:*:*:*:*:*
cpe:2.3:a:janobe:school_event_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Janobe
Janobe school Attendance Monitoring System
Janobe school Event Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: INCIBE

Published: 2024-08-06T11:57:17.030Z

Updated: 2024-08-06T18:39:40.319Z

Reserved: 2024-04-29T12:38:37.774Z

Link: CVE-2024-33974

cve-icon Vulnrichment

Updated: 2024-08-06T18:39:27.923Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-06T12:15:52.213

Modified: 2024-08-07T17:44:17.477

Link: CVE-2024-33974

cve-icon Redhat

No data.