CVE-2024-6191

A vulnerability classified as critical has been found in itsourcecode Student Management System 1.0. This affects an unknown part of the file login.php of the component Login Page. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269163.
References
Link Resource
https://github.com/HryspaHodor/CVE/issues/3 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?ctiid.269163 Permissions Required
https://vuldb.com/?id.269163 Permissions Required
https://vuldb.com/?submit.359009 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:angeljudesuarez:student_management_system:1.0:*:*:*:*:*:*:*

History

06 Sep 2024, 17:01

Type Values Removed Values Added
First Time Angeljudesuarez
Angeljudesuarez student Management System
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:angeljudesuarez:student_management_system:1.0:*:*:*:*:*:*:*
References () https://github.com/HryspaHodor/CVE/issues/3 - () https://github.com/HryspaHodor/CVE/issues/3 - Exploit, Issue Tracking, Third Party Advisory
References () https://vuldb.com/?ctiid.269163 - () https://vuldb.com/?ctiid.269163 - Permissions Required
References () https://vuldb.com/?id.269163 - () https://vuldb.com/?id.269163 - Permissions Required
References () https://vuldb.com/?submit.359009 - () https://vuldb.com/?submit.359009 - Third Party Advisory, VDB Entry
Summary
  • (es) Una vulnerabilidad ha sido encontrada en itsourcecode Student Management System 1.0 y clasificada como crítica. Una parte desconocida del archivo login.php del componente Login Page es afectada. La manipulación del argumento usuario conduce a la inyección SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-269163.

20 Jun 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-20 15:15

Updated : 2024-09-06 17:01


NVD link : CVE-2024-6191

Mitre link : CVE-2024-6191

CVE.ORG link : CVE-2024-6191


JSON object : View

Products Affected

angeljudesuarez

  • student_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')