Lucene search

K

Student Record System Security Vulnerabilities

cve
cve

CVE-2024-9078

A vulnerability has been found in code-projects Student Record System 1.0 and classified as critical. This vulnerability affects unknown code of the file /course.php. The manipulation of the argument coursename leads to sql injection. The attack can be initiated remotely. The exploit has been discl...

9.8CVSS

7.7AI Score

0.002EPSS

2024-09-22 04:15 AM
28
cve
cve

CVE-2024-9079

A vulnerability was found in code-projects Student Record System 1.0 and classified as critical. This issue affects some unknown processing of the file /marks.php. The manipulation of the argument coursename leads to sql injection. The attack may be initiated remotely. The exploit has been disclose...

9.8CVSS

7.5AI Score

0.002EPSS

2024-09-22 05:15 AM
25
cve
cve

CVE-2024-9080

A vulnerability was found in code-projects Student Record System 1.0. It has been classified as critical. Affected is an unknown function of the file /pincode-verification.php. The manipulation of the argument pincode leads to sql injection. It is possible to launch the attack remotely. The exploit...

9.8CVSS

7.6AI Score

0.002EPSS

2024-09-22 07:15 AM
25
cve
cve

CVE-2024-9091

A vulnerability was found in code-projects Student Record System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of the argument regno leads to sql injection. The attack can be launched remotely. The exploit ...

9.8CVSS

7.5AI Score

0.001EPSS

2024-09-23 12:15 AM
22