Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2024-41238
HistoryAug 08, 2024 - 12:00 a.m.

CVE-2024-41238

2024-08-0800:00:00
mitre
github.com
2
sql injection
kashipara
school management system

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

17.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

A SQL injection vulnerability in /smsa/student_login.php in Kashipara Responsive School Management System v1.0 allows an attacker to execute arbitrary SQL commands via the β€œusername” parameter.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:kashipara:responsive_school_management_system:1.0:*:*:*:*:*:*:*"
    ],
    "vendor": "kashipara",
    "product": "responsive_school_management_system",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

17.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-41238