A vulnerability, which was classified as critical, was found in SourceCodester Student Management System. Affected is an unknown function of the file index.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-206634 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/beicheng-maker/vulns/issues/4 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?id.206634 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-18T07:30:14

Updated: 2022-08-18T07:30:13

Reserved: 2022-08-17T00:00:00


Link: CVE-2022-2876

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-18T08:15:07.563

Modified: 2022-08-19T02:42:36.490


Link: CVE-2022-2876

JSON object: View

cve-icon Redhat Information

No data.

CWE