SQL Injection Vulnerability in SourceCodester Simple Student Attendance System 1.0

SQL Injection Vulnerability in SourceCodester Simple Student Attendance System 1.0

CVE-2023-6619 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in SourceCodester Simple Student Attendance System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /modals/class_form.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-247256.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.