A vulnerability, which was classified as critical, was found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file manage_student.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226272.
References
Link Resource
https://github.com/xzz0787/vul/blob/main/README.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.226272 Permissions Required Third Party Advisory
https://vuldb.com/?id.226272 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-18T13:00:06.902Z

Updated: 2023-10-22T14:28:08.662Z

Reserved: 2023-04-18T10:54:41.745Z


Link: CVE-2023-2151

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-18T13:15:09.467

Modified: 2024-05-17T02:22:43.437


Link: CVE-2023-2151

JSON object: View

cve-icon Redhat Information

No data.

CWE