CVE-2024-7164

July 28, 2024, 5:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

SourceCodester School Fees Payment System

  • 1.0

Source

cna@vuldb.com

Tags

CVE-2024-7164 details

Published : July 28, 2024, 5:15 p.m.
Last Modified : July 28, 2024, 5:15 p.m.

Description

A vulnerability has been found in SourceCodester School Fees Payment System 1.0 and classified as critical. This vulnerability affects unknown code of the file /ajax.php?action=login. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-272578 is the identifier assigned to this vulnerability.

CVSS Score

1 2 3 4 5 6 7.3 8 9 10

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

7.3

Exploitability Score

3.9

Impact Score

3.4

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.