CVE-2024-3423

A vulnerability was found in SourceCodester Online Courseware 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/activateteach.php. The manipulation of the argument selector leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259595.
Configurations

No configuration.

History

08 Apr 2024, 18:48

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en SourceCodester Online Courseware 1.0. Ha sido calificada como crítica. Este problema afecta un procesamiento desconocido del archivo admin/activateteach.php. La manipulación del selector de argumentos conduce a la inyección de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-259595.

07 Apr 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-07 15:15

Updated : 2024-04-11 01:26


NVD link : CVE-2024-3423

Mitre link : CVE-2024-3423

CVE.ORG link : CVE-2024-3423


JSON object : View

Products Affected

No product.

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')