A vulnerability was found in code-projects Student Record System 1.0. It has been classified as critical. Affected is an unknown function of the file /pincode-verification.php. The manipulation of the argument pincode leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 23 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects student Record System
CPEs cpe:2.3:a:code-projects:student_record_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects student Record System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 22 Sep 2024 06:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Student Record System 1.0. It has been classified as critical. Affected is an unknown function of the file /pincode-verification.php. The manipulation of the argument pincode leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Student Record System pincode-verification.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-22T06:31:04.920Z

Updated: 2024-09-23T15:37:06.282Z

Reserved: 2024-09-21T09:52:13.351Z

Link: CVE-2024-9080

cve-icon Vulnrichment

Updated: 2024-09-23T15:37:00.213Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-22T07:15:10.607

Modified: 2024-09-26T16:32:24.083

Link: CVE-2024-9080

cve-icon Redhat

No data.