8.8
HIGH
CVE-2024-6274
Lahirudanushka School Management System SQL Injection Vulnerability
Description

A vulnerability classified as critical has been found in lahirudanushka School Management System 1.0.0/1.0.1. This affects an unknown part of the file /attendancelist.php of the component Attendance Report Page. The manipulation of the argument aid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269487.

INFO

Published Date :

June 24, 2024, 2:15 a.m.

Last Modified :

Sept. 9, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-6274 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lahirudanushka school_management_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-6274.

URL Resource
https://powerful-bulb-c36.notion.site/sql-injection-1-6b3c66351180485ea764561a47239907 Exploit Third Party Advisory
https://vuldb.com/?ctiid.269487 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.269487 Third Party Advisory VDB Entry
https://vuldb.com/?submit.362872 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6274 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-6274 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://powerful-bulb-c36.notion.site/sql-injection-1-6b3c66351180485ea764561a47239907 No Types Assigned https://powerful-bulb-c36.notion.site/sql-injection-1-6b3c66351180485ea764561a47239907 Exploit, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.269487 No Types Assigned https://vuldb.com/?ctiid.269487 Permissions Required, Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?id.269487 No Types Assigned https://vuldb.com/?id.269487 Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?submit.362872 No Types Assigned https://vuldb.com/?submit.362872 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:lahirudanushka:school_management_system:1.0.1:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jun. 24, 2024

    Action Type Old Value New Value
    Added Description A vulnerability classified as critical has been found in lahirudanushka School Management System 1.0.0/1.0.1. This affects an unknown part of the file /attendancelist.php of the component Attendance Report Page. The manipulation of the argument aid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269487.
    Added Reference VulDB https://vuldb.com/?id.269487 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.269487 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.362872 [No types assigned]
    Added Reference VulDB https://powerful-bulb-c36.notion.site/sql-injection-1-6b3c66351180485ea764561a47239907 [No types assigned]
    Added CWE VulDB CWE-89
    Added CVSS V2 VulDB (AV:N/AC:L/Au:M/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-6274 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability