A vulnerability was found in code-projects Student Record System 1.0 and classified as critical. This issue affects some unknown processing of the file /marks.php. The manipulation of the argument coursename leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 23 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects student Record System
CPEs cpe:2.3:a:code-projects:student_record_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects student Record System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 22 Sep 2024 04:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Student Record System 1.0 and classified as critical. This issue affects some unknown processing of the file /marks.php. The manipulation of the argument coursename leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Student Record System marks.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-22T04:31:04.271Z

Updated: 2024-09-23T14:43:14.353Z

Reserved: 2024-09-21T09:52:10.117Z

Link: CVE-2024-9079

cve-icon Vulnrichment

Updated: 2024-09-23T14:42:59.936Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-22T05:15:11.710

Modified: 2024-09-26T16:32:12.103

Link: CVE-2024-9079

cve-icon Redhat

No data.