CVE-2024-6276

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. This issue affects some unknown processing of the file teacher.php of the component Teacher Page. The manipulation of the argument update leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-269489 was assigned to this vulnerability.
References
Link Resource
https://powerful-bulb-c36.notion.site/sql-injection-3-52ce387faca74869b441eb1bf4cec27a Exploit Third Party Advisory
https://vuldb.com/?ctiid.269489 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.269489 Third Party Advisory VDB Entry
https://vuldb.com/?submit.362877 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*

History

09 Sep 2024, 17:20

Type Values Removed Values Added
References () https://powerful-bulb-c36.notion.site/sql-injection-3-52ce387faca74869b441eb1bf4cec27a - () https://powerful-bulb-c36.notion.site/sql-injection-3-52ce387faca74869b441eb1bf4cec27a - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.269489 - () https://vuldb.com/?ctiid.269489 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.269489 - () https://vuldb.com/?id.269489 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.362877 - () https://vuldb.com/?submit.362877 - Third Party Advisory, VDB Entry
CVSS v2 : 5.8
v3 : 4.7
v2 : 5.8
v3 : 8.8
First Time Lahirudanushka
Lahirudanushka school Management System
CPE cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*

24 Jun 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en lahirudanushka School Management System 1.0.0/1.0.1 y clasificada como crítica. Este problema afecta un procesamiento desconocido del archivo profesor.php del componente Página del Profesor. La manipulación de la actualización del argumento conduce a la inyección de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-269489.

24 Jun 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-24 02:15

Updated : 2024-09-09 17:20


NVD link : CVE-2024-6276

Mitre link : CVE-2024-6276

CVE.ORG link : CVE-2024-6276


JSON object : View

Products Affected

lahirudanushka

  • school_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')