CVE-2024-0464

A vulnerability classified as critical has been found in code-projects Online Faculty Clearance 1.0. This affects an unknown part of the file delete_faculty.php of the component HTTP GET Request Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250569 was assigned to this vulnerability.
References
Link Resource
https://github.com/BxYQ/vul/blob/main/3ONLINE_FACULTY_CLEARANCE_SYSTEM%20has%20SQL4.pdf Broken Link
https://vuldb.com/?ctiid.250569 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.250569 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:online_faculty_clearance:1.0:*:*:*:*:*:*:*

History

20 Jan 2024, 18:47

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-12 19:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0464

Mitre link : CVE-2024-0464

CVE.ORG link : CVE-2024-0464


JSON object : View

Products Affected

code-projects

  • online_faculty_clearance
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')