Lucene search

K

The School Management – Education & Learning Management Security Vulnerabilities

nvd
nvd

CVE-2024-6278

A vulnerability has been found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file subject.php of the component Subject Page. The manipulation of the argument update leads to sql injection. The...

4.7CVSS

0.0004EPSS

2024-06-24 03:15 AM
5
cve
cve

CVE-2024-6278

A vulnerability has been found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file subject.php of the component Subject Page. The manipulation of the argument update leads to sql injection. The...

4.7CVSS

5.3AI Score

0.0004EPSS

2024-06-24 03:15 AM
23
nvd
nvd

CVE-2024-6277

A vulnerability, which was classified as critical, was found in lahirudanushka School Management System 1.0.0/1.0.1. Affected is an unknown function of the file student.php of the component Student Page. The manipulation of the argument update leads to sql injection. It is possible to launch the...

4.7CVSS

0.0004EPSS

2024-06-24 03:15 AM
8
nvd
nvd

CVE-2024-6279

A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this issue is some unknown functionality of the file examresults-par.php of the component Exam Results Page. The manipulation of the argument sid leads to sql injection. The...

6.3CVSS

0.0004EPSS

2024-06-24 03:15 AM
6
cve
cve

CVE-2024-6279

A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this issue is some unknown functionality of the file examresults-par.php of the component Exam Results Page. The manipulation of the argument sid leads to sql injection. The...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-06-24 03:15 AM
25
vulnrichment
vulnrichment

CVE-2024-6279 lahirudanushka School Management System Exam Results Page examresults-par.php sql injection

A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this issue is some unknown functionality of the file examresults-par.php of the component Exam Results Page. The manipulation of the argument sid leads to sql injection. The...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-06-24 02:31 AM
1
cvelist
cvelist

CVE-2024-6279 lahirudanushka School Management System Exam Results Page examresults-par.php sql injection

A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this issue is some unknown functionality of the file examresults-par.php of the component Exam Results Page. The manipulation of the argument sid leads to sql injection. The...

6.3CVSS

0.0004EPSS

2024-06-24 02:31 AM
5
cvelist
cvelist

CVE-2024-6278 lahirudanushka School Management System Subject Page subject.php sql injection

A vulnerability has been found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file subject.php of the component Subject Page. The manipulation of the argument update leads to sql injection. The...

4.7CVSS

0.0004EPSS

2024-06-24 02:31 AM
4
vulnrichment
vulnrichment

CVE-2024-6278 lahirudanushka School Management System Subject Page subject.php sql injection

A vulnerability has been found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file subject.php of the component Subject Page. The manipulation of the argument update leads to sql injection. The...

4.7CVSS

5.3AI Score

0.0004EPSS

2024-06-24 02:31 AM
nvd
nvd

CVE-2024-6276

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. This issue affects some unknown processing of the file teacher.php of the component Teacher Page. The manipulation of the argument update leads to sql injection. The attack may....

4.7CVSS

0.0004EPSS

2024-06-24 02:15 AM
3
cve
cve

CVE-2024-6276

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. This issue affects some unknown processing of the file teacher.php of the component Teacher Page. The manipulation of the argument update leads to sql injection. The attack may....

4.7CVSS

5.3AI Score

0.0004EPSS

2024-06-24 02:15 AM
19
nvd
nvd

CVE-2024-6275

A vulnerability classified as critical was found in lahirudanushka School Management System 1.0.0/1.0.1. This vulnerability affects unknown code of the file parent.php of the component Parent Page. The manipulation of the argument update leads to sql injection. The attack can be initiated...

4.7CVSS

0.0004EPSS

2024-06-24 02:15 AM
4
cve
cve

CVE-2024-6275

A vulnerability classified as critical was found in lahirudanushka School Management System 1.0.0/1.0.1. This vulnerability affects unknown code of the file parent.php of the component Parent Page. The manipulation of the argument update leads to sql injection. The attack can be initiated...

4.7CVSS

5.5AI Score

0.0004EPSS

2024-06-24 02:15 AM
18
nvd
nvd

CVE-2024-6274

A vulnerability classified as critical has been found in lahirudanushka School Management System 1.0.0/1.0.1. This affects an unknown part of the file /attendancelist.php of the component Attendance Report Page. The manipulation of the argument aid leads to sql injection. It is possible to...

4.7CVSS

0.0004EPSS

2024-06-24 02:15 AM
4
cve
cve

CVE-2024-6274

A vulnerability classified as critical has been found in lahirudanushka School Management System 1.0.0/1.0.1. This affects an unknown part of the file /attendancelist.php of the component Attendance Report Page. The manipulation of the argument aid leads to sql injection. It is possible to...

4.7CVSS

5.3AI Score

0.0004EPSS

2024-06-24 02:15 AM
17
cvelist
cvelist

CVE-2024-6277 lahirudanushka School Management System Student Page student.php sql injection

A vulnerability, which was classified as critical, was found in lahirudanushka School Management System 1.0.0/1.0.1. Affected is an unknown function of the file student.php of the component Student Page. The manipulation of the argument update leads to sql injection. It is possible to launch the...

4.7CVSS

0.0004EPSS

2024-06-24 02:00 AM
4
cvelist
cvelist

CVE-2024-6276 lahirudanushka School Management System Teacher Page teacher.php sql injection

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. This issue affects some unknown processing of the file teacher.php of the component Teacher Page. The manipulation of the argument update leads to sql injection. The attack may....

4.7CVSS

0.0004EPSS

2024-06-24 01:31 AM
2
vulnrichment
vulnrichment

CVE-2024-6275 lahirudanushka School Management System Parent Page parent.php sql injection

A vulnerability classified as critical was found in lahirudanushka School Management System 1.0.0/1.0.1. This vulnerability affects unknown code of the file parent.php of the component Parent Page. The manipulation of the argument update leads to sql injection. The attack can be initiated...

4.7CVSS

7.9AI Score

0.0004EPSS

2024-06-24 01:00 AM
cvelist
cvelist

CVE-2024-6275 lahirudanushka School Management System Parent Page parent.php sql injection

A vulnerability classified as critical was found in lahirudanushka School Management System 1.0.0/1.0.1. This vulnerability affects unknown code of the file parent.php of the component Parent Page. The manipulation of the argument update leads to sql injection. The attack can be initiated...

4.7CVSS

0.0004EPSS

2024-06-24 01:00 AM
4
cvelist
cvelist

CVE-2024-6274 lahirudanushka School Management System Attendance Report Page attendancelist.php sql injection

A vulnerability classified as critical has been found in lahirudanushka School Management System 1.0.0/1.0.1. This affects an unknown part of the file /attendancelist.php of the component Attendance Report Page. The manipulation of the argument aid leads to sql injection. It is possible to...

4.7CVSS

0.0004EPSS

2024-06-24 01:00 AM
5
cvelist
cvelist

CVE-2024-37677

An issue in Shenzhen Weitillage Industrial Co., Ltd the access management specialist V6.62.51215 allows a remote attacker to obtain sensitive...

0.001EPSS

2024-06-24 12:00 AM
2
vulnrichment
vulnrichment

CVE-2024-34992

SQL Injection vulnerability in the module "Help Desk - Customer Support Management System" (helpdesk) up to version 2.4.0 from FME Modules for PrestaShop allows attackers to obtain sensitive information and cause other impacts via...

7.6AI Score

0.0004EPSS

2024-06-24 12:00 AM
2
cvelist
cvelist

CVE-2024-34992

SQL Injection vulnerability in the module "Help Desk - Customer Support Management System" (helpdesk) up to version 2.4.0 from FME Modules for PrestaShop allows attackers to obtain sensitive information and cause other impacts via...

0.0004EPSS

2024-06-24 12:00 AM
1
packetstorm

7.4AI Score

2024-06-24 12:00 AM
90
vulnrichment
vulnrichment

CVE-2024-37677

An issue in Shenzhen Weitillage Industrial Co., Ltd the access management specialist V6.62.51215 allows a remote attacker to obtain sensitive...

6.7AI Score

0.001EPSS

2024-06-24 12:00 AM
packetstorm

7.1AI Score

0.0004EPSS

2024-06-24 12:00 AM
63
cvelist
cvelist

CVE-2024-37681

An issue the background management system of Shanxi Internet Chuangxiang Technology Co., Ltd v1.0.1 allows a remote attacker to cause a denial of service via the index.html...

0.0004EPSS

2024-06-24 12:00 AM
2
kitploit
kitploit

VulnNodeApp - A Vulnerable Node.Js Application

A vulnerable application made using node.js, express server and ejs template engine. This application is meant for educational purposes only. Setup Clone this repository git clone https://github.com/4auvar/VulnNodeApp.git Application setup: Install the latest node.js version with npm. Open...

8.4AI Score

2024-06-23 12:30 PM
11
cve
cve

CVE-2024-6268

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. Affected by this issue is some unknown functionality of the file login.php of the component Login Page. The manipulation of the argument email leads to sql injection. The...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-06-23 10:15 AM
46
nvd
nvd

CVE-2024-6268

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. Affected by this issue is some unknown functionality of the file login.php of the component Login Page. The manipulation of the argument email leads to sql injection. The...

7.3CVSS

0.0004EPSS

2024-06-23 10:15 AM
5
cvelist
cvelist

CVE-2024-6268 lahirudanushka School Management System Login Page login.php sql injection

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. Affected by this issue is some unknown functionality of the file login.php of the component Login Page. The manipulation of the argument email leads to sql injection. The...

7.3CVSS

0.0004EPSS

2024-06-23 09:31 AM
4
vulnrichment
vulnrichment

CVE-2024-6268 lahirudanushka School Management System Login Page login.php sql injection

A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1. Affected by this issue is some unknown functionality of the file login.php of the component Login Page. The manipulation of the argument email leads to sql injection. The...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-06-23 09:31 AM
cve
cve

CVE-2024-6267

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short...

2.4CVSS

3.6AI Score

0.0004EPSS

2024-06-23 06:15 AM
25
nvd
nvd

CVE-2024-6267

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short...

2.4CVSS

0.0004EPSS

2024-06-23 06:15 AM
3
cvelist
cvelist

CVE-2024-6267 SourceCodester Service Provider Management System System Info Page index.php cross site scripting

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short...

2.4CVSS

0.0004EPSS

2024-06-23 06:00 AM
3
vulnrichment
vulnrichment

CVE-2024-6267 SourceCodester Service Provider Management System System Info Page index.php cross site scripting

A vulnerability classified as problematic was found in SourceCodester Service Provider Management System 1.0. Affected by this vulnerability is an unknown functionality of the file system_info/index.php of the component System Info Page. The manipulation of the argument System Name/System Short...

2.4CVSS

6.2AI Score

0.0004EPSS

2024-06-23 06:00 AM
1
githubexploit
githubexploit

Exploit for CVE-2024-34470

CVE-2024-34470 : An Unauthenticated Path Traversal...

6.9AI Score

0.001EPSS

2024-06-23 02:23 AM
119
githubexploit
githubexploit

Exploit for CVE-2024-31982

CVE-2024-31982 CVEHunter tool for vulnerability detection and...

10CVSS

7AI Score

0.001EPSS

2024-06-22 05:04 PM
116
kitploit
kitploit

XMGoat - Composed of XM Cyber terraform templates that help you learn about common Azure security issues

XM Goat is composed of XM Cyber terraform templates that help you learn about common Azure security issues. Each template is a vulnerable environment, with some significant misconfigurations. Your job is to attack and compromise the environments. Here's what to do for each environment: Run...

7.5AI Score

2024-06-22 12:30 PM
9
hackread
hackread

LAUSD Data Breach: Hackers Leak 25M Records, Including Student Locations

The Los Angeles Unified School District (LAUSD) suffered a massive data breach due to a Snowflake vulnerability, exposing personal details of millions of students and thousands of teachers and...

7.2AI Score

2024-06-21 11:45 PM
2
cve
cve

CVE-2024-37673

Cross Site Scripting vulnerability in Tessi Docubase Document Management product 5.x allows a remote attacker to execute arbitrary code via the filename...

5.4CVSS

7.4AI Score

0.001EPSS

2024-06-21 05:15 PM
23
nvd
nvd

CVE-2024-37673

Cross Site Scripting vulnerability in Tessi Docubase Document Management product 5.x allows a remote attacker to execute arbitrary code via the filename...

5.4CVSS

0.001EPSS

2024-06-21 05:15 PM
2
nvd
nvd

CVE-2024-37675

Cross Site Scripting vulnerability in Tessi Docubase Document Management product 5.x allows a remote attacker to execute arbitrary code via the parameter "sectionContent" related to the functionality of adding notes to an uploaded...

5.4CVSS

0.001EPSS

2024-06-21 05:15 PM
3
cve
cve

CVE-2024-37675

Cross Site Scripting vulnerability in Tessi Docubase Document Management product 5.x allows a remote attacker to execute arbitrary code via the parameter "sectionContent" related to the functionality of adding notes to an uploaded...

5.4CVSS

7.3AI Score

0.001EPSS

2024-06-21 05:15 PM
22
nvd
nvd

CVE-2024-37671

Cross Site Scripting vulnerability in Tessi Docubase Document Management product 5.x allows a remote attacker to execute arbitrary code via the page...

5.4CVSS

0.001EPSS

2024-06-21 05:15 PM
8
nvd
nvd

CVE-2024-37672

Cross Site Scripting vulnerability in Tessi Docubase Document Management product 5.x allows a remote attacker to execute arbitrary code via the idactivity...

5.4CVSS

0.001EPSS

2024-06-21 05:15 PM
6
cve
cve

CVE-2024-37671

Cross Site Scripting vulnerability in Tessi Docubase Document Management product 5.x allows a remote attacker to execute arbitrary code via the page...

5.4CVSS

7.5AI Score

0.001EPSS

2024-06-21 05:15 PM
21
cve
cve

CVE-2024-37672

Cross Site Scripting vulnerability in Tessi Docubase Document Management product 5.x allows a remote attacker to execute arbitrary code via the idactivity...

5.4CVSS

7.4AI Score

0.001EPSS

2024-06-21 05:15 PM
23
githubexploit
githubexploit

Exploit for CVE-2024-29973

CVE-2024-29973 Exploiter a Vulnerability detection and...

9.8CVSS

7.6AI Score

0.937EPSS

2024-06-21 03:20 PM
136
nvd
nvd

CVE-2024-6240

Improper privilege management vulnerability in Parallels Desktop Software, which affects versions earlier than 19.3.0. An attacker could add malicious code in a script and populate the BASH_ENV environment variable with the path to the malicious script, executing on application startup. An...

10CVSS

0.001EPSS

2024-06-21 02:15 PM
5
Total number of security vulnerabilities133324