CVE-2024-3770

A vulnerability has been found in PHPGurukul Student Record System 3.20 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /manage-courses.php?del=1. The manipulation of the argument del leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-260617 was assigned to this vulnerability.
Configurations

No configuration.

History

15 Apr 2024, 13:15

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en PHPGurukul Student Record System 3.20 y clasificada como crítica. Una funcionalidad desconocida del archivo /manage-courses.php?del=1 es afectada por esta vulnerabilidad. La manipulación del argumento del conduce a la inyección de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-260617.

15 Apr 2024, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-15 05:15

Updated : 2024-04-15 13:15


NVD link : CVE-2024-3770

Mitre link : CVE-2024-3770

CVE.ORG link : CVE-2024-3770


JSON object : View

Products Affected

No product.

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')