CVE-2024-6268

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. Affected by this issue is some unknown functionality of the file login.php of the component Login Page. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269480.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:lahirudanushka:school_management_system:1.0:*:*:*:*:*:*:*
cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*

History

19 Sep 2024, 17:06

Type Values Removed Values Added
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:lahirudanushka:school_management_system:1.0:*:*:*:*:*:*:*
First Time Lahirudanushka
Lahirudanushka school Management System
References () https://github.com/lahirudanushka/School-Management-System---PHP-MySQL/issues/2 - () https://github.com/lahirudanushka/School-Management-System---PHP-MySQL/issues/2 - Issue Tracking
References () https://powerful-bulb-c36.notion.site/SQL-injection-to-authorization-bypass-af95fa2c72b84b4297e3d61c17cd7cdb?pvs=4 - () https://powerful-bulb-c36.notion.site/SQL-injection-to-authorization-bypass-af95fa2c72b84b4297e3d61c17cd7cdb?pvs=4 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.269480 - () https://vuldb.com/?ctiid.269480 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.269480 - () https://vuldb.com/?id.269480 - Permissions Required, VDB Entry
References () https://vuldb.com/?submit.362805 - () https://vuldb.com/?submit.362805 - Third Party Advisory, VDB Entry

24 Jun 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en lahirudanushka School Management System 1.0.0/1.0.1 y clasificada como crítica. Una función desconocida del archivo login.php del componente Login Page es afectada por esta vulnerabilidad. La manipulación del argumento email conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-269480.

23 Jun 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-23 10:15

Updated : 2024-09-19 17:06


NVD link : CVE-2024-6268

Mitre link : CVE-2024-6268

CVE.ORG link : CVE-2024-6268


JSON object : View

Products Affected

lahirudanushka

  • school_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')