A vulnerability, which was classified as critical, was found in SourceCodester Student Attendance System 1.0. Affected is an unknown function of the file attendance_report.php. The manipulation of the argument class_id leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-250230 is the identifier assigned to this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-10T14:00:04.963Z

Updated: 2024-01-10T14:00:04.963Z

Reserved: 2024-01-10T08:18:11.698Z


Link: CVE-2024-0389

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-10T14:15:44.663

Modified: 2024-05-17T02:34:34.973


Link: CVE-2024-0389

JSON object: View

cve-icon Redhat Information

No data.

CWE