A vulnerability was found in itsourcecode Society Management System 1.0 and classified as critical. This issue affects some unknown processing of the file check_student.php. The manipulation of the argument student_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272615.
History

Mon, 12 Aug 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez society Management System
CPEs cpe:2.3:a:angeljudesuarez:society_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez society Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-29T10:00:06.963Z

Updated: 2024-08-01T21:52:30.780Z

Reserved: 2024-07-28T19:38:55.861Z

Link: CVE-2024-7194

cve-icon Vulnrichment

Updated: 2024-08-01T21:52:30.780Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-29T10:15:02.933

Modified: 2024-08-12T14:35:56.040

Link: CVE-2024-7194

cve-icon Redhat

No data.