A vulnerability was found in code-projects Student Record System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument regno leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 27 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects student Record System
CPEs cpe:2.3:a:code-projects:student_record_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects student Record System

Mon, 23 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Code Projects
Code Projects student Record System
CPEs cpe:2.3:a:code_projects:student_record_system:*:*:*:*:*:*:*:*
Vendors & Products Code Projects
Code Projects student Record System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 23 Sep 2024 00:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Student Record System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument regno leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Student Record System index.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-23T00:00:07.696Z

Updated: 2024-09-23T14:38:56.171Z

Reserved: 2024-09-22T15:30:37.404Z

Link: CVE-2024-9091

cve-icon Vulnrichment

Updated: 2024-09-23T14:38:49.935Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-23T00:15:11.537

Modified: 2024-09-27T16:22:48.877

Link: CVE-2024-9091

cve-icon Redhat

No data.