A vulnerability was found in SourceCodester School Fees Payment System 1.0. It has been classified as critical. Affected is an unknown function of the file /receipt.php. The manipulation of the argument ef_id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272580.
History

Mon, 12 Aug 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 school Fees Payment System
CPEs cpe:2.3:a:oretnom23:school_fees_payment_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 school Fees Payment System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-28T18:00:07.503Z

Updated: 2024-08-01T21:52:30.736Z

Reserved: 2024-07-27T20:18:57.777Z

Link: CVE-2024-7166

cve-icon Vulnrichment

Updated: 2024-08-01T21:52:30.736Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-28T18:15:02.420

Modified: 2024-08-12T14:36:09.957

Link: CVE-2024-7166

cve-icon Redhat

No data.