CVE-2024-6278

A vulnerability has been found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file subject.php of the component Subject Page. The manipulation of the argument update leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269491.
References
Link Resource
https://powerful-bulb-c36.notion.site/sql-injection-5-f0e968979e3c47049ed5965ca3a7ed7e Exploit Third Party Advisory
https://vuldb.com/?ctiid.269491 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.269491 Third Party Advisory VDB Entry
https://vuldb.com/?submit.362883 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*

History

09 Sep 2024, 17:20

Type Values Removed Values Added
First Time Lahirudanushka
Lahirudanushka school Management System
References () https://powerful-bulb-c36.notion.site/sql-injection-5-f0e968979e3c47049ed5965ca3a7ed7e - () https://powerful-bulb-c36.notion.site/sql-injection-5-f0e968979e3c47049ed5965ca3a7ed7e - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.269491 - () https://vuldb.com/?ctiid.269491 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.269491 - () https://vuldb.com/?id.269491 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.362883 - () https://vuldb.com/?submit.362883 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*
CVSS v2 : 5.8
v3 : 4.7
v2 : 5.8
v3 : 8.8

24 Jun 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en lahirudanushka School Management System 1.0.0/1.0.1 y clasificada como crítica. Una función desconocida del archivo subject.php del componente Subject Page es afectada por esta vulnerabilidad. La manipulación de la actualización del argumento conduce a la inyección de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-269491.

24 Jun 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-24 03:15

Updated : 2024-09-09 17:20


NVD link : CVE-2024-6278

Mitre link : CVE-2024-6278

CVE.ORG link : CVE-2024-6278


JSON object : View

Products Affected

lahirudanushka

  • school_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')