CVE-2024-5065

May 17, 2024, 8:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

PHPGurukul Online Course Registration System

  • 3.1

Source

cna@vuldb.com

Tags

CVE-2024-5065 details

Published : May 17, 2024, 8:15 p.m.
Last Modified : May 17, 2024, 8:15 p.m.

Description

A vulnerability classified as critical has been found in PHPGurukul Online Course Registration System 3.1. Affected is an unknown function of the file /onlinecourse/. The manipulation of the argument regno leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264924.

CVSS Score

1 2 3 4 5 6 7.3 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

7.3

Exploitability Score

Impact Score

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.