A vulnerability, which was classified as critical, has been found in Campcodes Simple Student Information System 1.0. This issue affects some unknown processing of the file /classes/Master.php. The manipulation of the argument f leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-244325 was assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-11-02T19:00:08.783Z

Updated: 2023-11-02T19:00:08.783Z

Reserved: 2023-11-02T13:00:32.099Z


Link: CVE-2023-5925

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-11-02T20:15:10.103

Modified: 2024-05-17T02:33:24.543


Link: CVE-2023-5925

JSON object: View

cve-icon Redhat Information

No data.

CWE