A vulnerability has been found in Campcodes Simple Student Information System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/courses/manage_course.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-244327.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-11-02T19:31:04.823Z

Updated: 2023-11-02T19:31:04.823Z

Reserved: 2023-11-02T13:00:39.444Z


Link: CVE-2023-5927

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-11-02T20:15:10.257

Modified: 2024-05-17T02:33:24.770


Link: CVE-2023-5927

JSON object: View

cve-icon Redhat Information

No data.

CWE