A vulnerability has been found in SourceCodester School Fees Payment System 1.0 and classified as critical. This vulnerability affects unknown code of the file /ajax.php?action=login. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-272578 is the identifier assigned to this vulnerability.
History

Mon, 12 Aug 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 school Fees Payment System
CPEs cpe:2.3:a:oretnom23:school_fees_payment_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 school Fees Payment System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-28T17:00:07.090Z

Updated: 2024-08-01T21:52:30.945Z

Reserved: 2024-07-27T20:18:52.601Z

Link: CVE-2024-7164

cve-icon Vulnrichment

Updated: 2024-08-01T21:52:30.945Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-28T17:15:10.057

Modified: 2024-08-12T14:36:07.410

Link: CVE-2024-7164

cve-icon Redhat

No data.