CVE-2024-9079 - Code-projects Student Record System SQL Injection Vulnerability

3 weeks ago 11
ARTICLE AD BOX
CVE ID : CVE-2024-9079
Published : Sept. 22, 2024, 5:15 a.m. | 24 minutes ago
Description : A vulnerability was found in code-projects Student Record System 1.0 and classified as critical. This issue affects some unknown processing of the file /marks.php. The manipulation of the argument coursename leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Severity: 7.3 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article