CVE-2024-6279

A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this issue is some unknown functionality of the file examresults-par.php of the component Exam Results Page. The manipulation of the argument sid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269492.
References
Link Resource
https://powerful-bulb-c36.notion.site/sql-injection-6-cb069f55445545e19212a7b1ae489a72 Exploit Third Party Advisory
https://vuldb.com/?ctiid.269492 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.269492 Third Party Advisory VDB Entry
https://vuldb.com/?submit.362886 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*

History

09 Sep 2024, 17:20

Type Values Removed Values Added
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 8.8
References () https://powerful-bulb-c36.notion.site/sql-injection-6-cb069f55445545e19212a7b1ae489a72 - () https://powerful-bulb-c36.notion.site/sql-injection-6-cb069f55445545e19212a7b1ae489a72 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.269492 - () https://vuldb.com/?ctiid.269492 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.269492 - () https://vuldb.com/?id.269492 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.362886 - () https://vuldb.com/?submit.362886 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*
First Time Lahirudanushka
Lahirudanushka school Management System

24 Jun 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en lahirudanushka School Management System 1.0.0/1.0.1 y clasificada como crítica. Una función desconocida del archivo examresults-par.php del componente Exam Results Page es afectada por esta vulnerabilidad. La manipulación del argumento sid conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-269492.

24 Jun 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-24 03:15

Updated : 2024-09-09 17:20


NVD link : CVE-2024-6279

Mitre link : CVE-2024-6279

CVE.ORG link : CVE-2024-6279


JSON object : View

Products Affected

lahirudanushka

  • school_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')