• caglararli@hotmail.com
  • 05386281520

CVE-2024-33409 | Campcodes Complete Web-Based School Management System 1.0 index.php name sql injection

Çağlar Arlı      -    16 Views

CVE-2024-33409 | Campcodes Complete Web-Based School Management System 1.0 index.php name sql injection

A vulnerability, which was classified as critical, has been found in Campcodes Complete Web-Based School Management System 1.0. This issue affects some unknown processing of the file index.php. The manipulation of the argument name leads to sql injection. The identification of this vulnerability is CVE-2024-33409. The attack may be initiated remotely. Furthermore, there is an exploit available.