• caglararli@hotmail.com
  • 05386281520

CVE-2024-9078 | code-projects Student Record System 1.0 /course.php coursename sql injection

Çağlar Arlı      -    5 Views

CVE-2024-9078 | code-projects Student Record System 1.0 /course.php coursename sql injection

A vulnerability has been found in code-projects Student Record System 1.0 and classified as critical. This vulnerability affects unknown code of the file /course.php. The manipulation of the argument coursename leads to sql injection. This vulnerability was named CVE-2024-9078. The attack can be initiated remotely. Furthermore, there is an exploit available.