Lucene search

K

School Erp Pro Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2024-4824

Vulnerability in School ERP Pro+Responsive 1.0 that allows SQL injection through the '/SchoolERP/office_admin/' index in the parameters groups_id, examname, classes_id, es_voucherid, es_class, etc. This vulnerability could allow a remote attacker to send a specially crafted SQL query to the server ...

9.8CVSS

7.3AI Score

0.0004EPSS

2024-05-14 03:45 PM
23