A vulnerability classified as critical has been found in itsourcecode Online Student Enrollment System 1.0. Affected is an unknown function of the file newfaculty.php. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-266310 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-05-27T02:31:05.124Z

Updated: 2024-08-01T21:11:12.638Z

Reserved: 2024-05-26T08:50:09.073Z

Link: CVE-2024-5396

cve-icon Vulnrichment

Updated: 2024-05-28T15:53:31.233Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-27T03:15:08.650

Modified: 2024-06-04T19:21:08.627

Link: CVE-2024-5396

cve-icon Redhat

No data.