CVE-2024-6277

A vulnerability, which was classified as critical, was found in lahirudanushka School Management System 1.0.0/1.0.1. Affected is an unknown function of the file student.php of the component Student Page. The manipulation of the argument update leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-269490 is the identifier assigned to this vulnerability.
References
Link Resource
https://powerful-bulb-c36.notion.site/sql-injection-4-a2545288ad9244009ff1097df19ee635 Exploit Third Party Advisory
https://vuldb.com/?ctiid.269490 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.269490 Third Party Advisory VDB Entry
https://vuldb.com/?submit.362882 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*

History

09 Sep 2024, 17:20

Type Values Removed Values Added
CVSS v2 : 5.8
v3 : 4.7
v2 : 5.8
v3 : 8.8
CPE cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*
First Time Lahirudanushka
Lahirudanushka school Management System
References () https://powerful-bulb-c36.notion.site/sql-injection-4-a2545288ad9244009ff1097df19ee635 - () https://powerful-bulb-c36.notion.site/sql-injection-4-a2545288ad9244009ff1097df19ee635 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.269490 - () https://vuldb.com/?ctiid.269490 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.269490 - () https://vuldb.com/?id.269490 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.362882 - () https://vuldb.com/?submit.362882 - Third Party Advisory, VDB Entry

24 Jun 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en lahirudanushka School Management System 1.0.0/1.0.1 y clasificada como crítica. Una función desconocida del archivo Student.php del componente Student Page es afectada por esta vulnerabilidad. La manipulación de la actualización del argumento conduce a la inyección de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-269490 es el identificador asignado a esta vulnerabilidad.

24 Jun 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-24 03:15

Updated : 2024-09-09 17:20


NVD link : CVE-2024-6277

Mitre link : CVE-2024-6277

CVE.ORG link : CVE-2024-6277


JSON object : View

Products Affected

lahirudanushka

  • school_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')