A vulnerability has been found in code-projects Student Record System 1.0 and classified as critical. This vulnerability affects unknown code of the file /course.php. The manipulation of the argument coursename leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 23 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects student Record System
CPEs cpe:2.3:a:code-projects:student_record_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects student Record System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 22 Sep 2024 04:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in code-projects Student Record System 1.0 and classified as critical. This vulnerability affects unknown code of the file /course.php. The manipulation of the argument coursename leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Student Record System course.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-22T04:00:06.381Z

Updated: 2024-09-23T14:49:19.042Z

Reserved: 2024-09-21T09:52:07.378Z

Link: CVE-2024-9078

cve-icon Vulnrichment

Updated: 2024-09-23T14:49:11.334Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-22T04:15:04.203

Modified: 2024-09-26T16:31:55.437

Link: CVE-2024-9078

cve-icon Redhat

No data.