CVE-2024-6275

A vulnerability classified as critical was found in lahirudanushka School Management System 1.0.0/1.0.1. This vulnerability affects unknown code of the file parent.php of the component Parent Page. The manipulation of the argument update leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269488.
References
Link Resource
https://powerful-bulb-c36.notion.site/sql-injection-2-bd75eb9250214c2e95e57965d9ea392a Exploit Third Party Advisory
https://vuldb.com/?ctiid.269488 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.269488 Third Party Advisory VDB Entry
https://vuldb.com/?submit.362876 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*

History

09 Sep 2024, 17:20

Type Values Removed Values Added
First Time Lahirudanushka
Lahirudanushka school Management System
CPE cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*
CVSS v2 : 5.8
v3 : 4.7
v2 : 5.8
v3 : 8.8
References () https://powerful-bulb-c36.notion.site/sql-injection-2-bd75eb9250214c2e95e57965d9ea392a - () https://powerful-bulb-c36.notion.site/sql-injection-2-bd75eb9250214c2e95e57965d9ea392a - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.269488 - () https://vuldb.com/?ctiid.269488 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.269488 - () https://vuldb.com/?id.269488 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.362876 - () https://vuldb.com/?submit.362876 - Third Party Advisory, VDB Entry

24 Jun 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en lahirudanushka School Management System 1.0.0/1.0.1 y clasificada como crítica. Esta vulnerabilidad afecta a un código desconocido del archivo parent.php del componente Parent Page. La manipulación de la actualización del argumento conduce a la inyección de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-269488.

24 Jun 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-24 02:15

Updated : 2024-09-09 17:20


NVD link : CVE-2024-6275

Mitre link : CVE-2024-6275

CVE.ORG link : CVE-2024-6275


JSON object : View

Products Affected

lahirudanushka

  • school_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')