A SQL injection vulnerability in /view/find_friends.php in Campcodes Complete Web-Based School Management System 1.0 allows an attacker to execute arbitrary SQL commands via the my_index parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2024-08-02T02:59:22.584Z

Reserved:

Link: CVE-2024-34929

cve-icon Vulnrichment

Updated: 2024-07-24T13:20:37.412Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-23T17:15:29.550

Modified: 2024-08-01T13:52:26.657

Link: CVE-2024-34929

cve-icon Redhat

No data.