A vulnerability was found in SourceCodester School Fees Payment System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /manage_course.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272581 was assigned to this vulnerability.
History

Mon, 12 Aug 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 school Fees Payment System
CPEs cpe:2.3:a:oretnom23:school_fees_payment_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 school Fees Payment System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-28T18:31:03.590Z

Updated: 2024-08-01T21:52:30.915Z

Reserved: 2024-07-27T20:19:00.380Z

Link: CVE-2024-7167

cve-icon Vulnrichment

Updated: 2024-08-01T21:52:30.915Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-28T19:15:10.697

Modified: 2024-08-12T14:36:11.257

Link: CVE-2024-7167

cve-icon Redhat

No data.