A vulnerability classified as problematic has been found in SourceCodester School Fees Payment System 1.0. This affects an unknown part of the file /ajax.php. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272583.
History

Mon, 12 Aug 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 school Fees Payment System
CPEs cpe:2.3:a:oretnom23:school_fees_payment_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 school Fees Payment System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-28T19:31:04.558Z

Updated: 2024-08-01T21:52:30.821Z

Reserved: 2024-07-27T20:19:08.670Z

Link: CVE-2024-7169

cve-icon Vulnrichment

Updated: 2024-08-01T21:52:30.821Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-28T20:15:01.903

Modified: 2024-08-12T14:36:26.120

Link: CVE-2024-7169

cve-icon Redhat

No data.