Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2024-41237
HistoryAug 07, 2024 - 12:00 a.m.

CVE-2024-41237

2024-08-0700:00:00
mitre
github.com
1
sql injection
kashipara
school management system

AI Score

8.5

Confidence

Low

EPSS

0.001

Percentile

43.8%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

A SQL injection vulnerability in /smsa/teacher_login.php in Kashipara Responsive School Management System v1.0 allows an attacker to execute arbitrary SQL commands via the β€œusername” parameter.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:kashipara:responsive_school_management_system:1.0:*:*:*:*:*:*:*"
    ],
    "vendor": "kashipara",
    "product": "responsive_school_management_system",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

8.5

Confidence

Low

EPSS

0.001

Percentile

43.8%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-41237