Critical SQL Injection Vulnerability in SourceCodester Student Attendance System 1.0 (CVE-2021-XXXX)

Critical SQL Injection Vulnerability in SourceCodester Student Attendance System 1.0 (CVE-2021-XXXX)

CVE-2024-0389 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability, which was classified as critical, was found in SourceCodester Student Attendance System 1.0. Affected is an unknown function of the file attendance_report.php. The manipulation of the argument class_id leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-250230 is the identifier assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.