Lucene search

K
cveMitreCVE-2024-41237
HistoryAug 07, 2024 - 7:15 p.m.

CVE-2024-41237

2024-08-0719:15:48
CWE-89
mitre
web.nvd.nist.gov
20
sql injection
kashipara
school management system

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

Low

EPSS

0.001

Percentile

43.8%

A SQL injection vulnerability in /smsa/teacher_login.php in Kashipara Responsive School Management System v1.0 allows an attacker to execute arbitrary SQL commands via the “username” parameter.

Affected configurations

Nvd
Node
lopaloparesponsive_school_management_systemMatch3.2.0
VendorProductVersionCPE
lopaloparesponsive_school_management_system3.2.0cpe:2.3:a:lopalopa:responsive_school_management_system:3.2.0:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

Low

EPSS

0.001

Percentile

43.8%

Related for CVE-2024-41237