Critical SQL Injection Vulnerability in Project Worlds Online Time Table Generator 1.0 (CVE-2021-251553)

Critical SQL Injection Vulnerability in Project Worlds Online Time Table Generator 1.0 (CVE-2021-251553)

CVE-2024-0730 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability, which was classified as critical, was found in Project Worlds Online Time Table Generator 1.0. This affects an unknown part of the file course_ajax.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-251553 was assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.