A vulnerability classified as critical has been found in itsourcecode Student Management System 1.0. This affects an unknown part of the file login.php of the component Login Page. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269163.
History

Fri, 06 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez student Management System
CPEs cpe:2.3:a:angeljudesuarez:student_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez student Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-20T14:31:05.824Z

Updated: 2024-08-01T21:33:04.955Z

Reserved: 2024-06-20T06:00:17.150Z

Link: CVE-2024-6191

cve-icon Vulnrichment

Updated: 2024-08-01T21:33:04.955Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-20T15:15:51.230

Modified: 2024-09-06T17:01:53.530

Link: CVE-2024-6191

cve-icon Redhat

No data.