CVE-2024-6274

A vulnerability classified as critical has been found in lahirudanushka School Management System 1.0.0/1.0.1. This affects an unknown part of the file /attendancelist.php of the component Attendance Report Page. The manipulation of the argument aid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269487.
References
Link Resource
https://powerful-bulb-c36.notion.site/sql-injection-1-6b3c66351180485ea764561a47239907 Exploit Third Party Advisory
https://vuldb.com/?ctiid.269487 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.269487 Third Party Advisory VDB Entry
https://vuldb.com/?submit.362872 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*

History

09 Sep 2024, 16:15

Type Values Removed Values Added
CVSS v2 : 5.8
v3 : 4.7
v2 : 5.8
v3 : 8.8
References () https://powerful-bulb-c36.notion.site/sql-injection-1-6b3c66351180485ea764561a47239907 - () https://powerful-bulb-c36.notion.site/sql-injection-1-6b3c66351180485ea764561a47239907 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.269487 - () https://vuldb.com/?ctiid.269487 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.269487 - () https://vuldb.com/?id.269487 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.362872 - () https://vuldb.com/?submit.362872 - Third Party Advisory, VDB Entry
First Time Lahirudanushka
Lahirudanushka school Management System
CPE cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*

24 Jun 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en lahirudanushka School Management System 1.0.0/1.0.1 y clasificada como crítica. Una parte desconocida del archivo /attendancelist.php del componente Attendance Report Page afecta a una parte desconocida. La manipulación del argumento ayuda conduce a la inyección de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-269487.

24 Jun 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-24 02:15

Updated : 2024-09-09 16:15


NVD link : CVE-2024-6274

Mitre link : CVE-2024-6274

CVE.ORG link : CVE-2024-6274


JSON object : View

Products Affected

lahirudanushka

  • school_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')