A vulnerability classified as critical has been found in itsourcecode University Management System 1.0. This affects an unknown part of the file functions.php of the component Login. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272079.
History

Wed, 21 Aug 2024 18:00:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez university Management System
CPEs cpe:2.3:a:angeljudesuarez:university_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez university Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-21T14:31:04.196Z

Updated: 2024-08-01T21:45:38.350Z

Reserved: 2024-07-20T14:38:22.382Z

Link: CVE-2024-6957

cve-icon Vulnrichment

Updated: 2024-08-01T21:45:38.350Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-21T15:15:03.267

Modified: 2024-08-21T17:33:42.753

Link: CVE-2024-6957

cve-icon Redhat

No data.