SQL Injection Vulnerability in SourceCodester Simple Student Attendance System 1.0 (CVE-2021-247254)

SQL Injection Vulnerability in SourceCodester Simple Student Attendance System 1.0 (CVE-2021-247254)

CVE-2023-6617 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in SourceCodester Simple Student Attendance System 1.0. It has been classified as critical. Affected is an unknown function of the file attendance.php. The manipulation of the argument class_id leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-247254 is the identifier assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.