// For flags

CVE-2023-6771

SourceCodester Simple Student Attendance System actions.class.php save_attendance sql injection

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Student Attendance System 1.0. This issue affects the function save_attendance of the file actions.class.php. The manipulation of the argument sid leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247907.

Una vulnerabilidad fue encontrada en SourceCodester Simple Student Attendance System 1.0 y clasificada como crítica. Este problema afecta a la función save_attendance del archivo action.class.php. La manipulación del argumento sid conduce a la inyección de SQL. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-247907.

Eine Schwachstelle wurde in SourceCodester Simple Student Attendance System 1.0 entdeckt. Sie wurde als kritisch eingestuft. Dies betrifft die Funktion save_attendance der Datei actions.class.php. Dank der Manipulation des Arguments sid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur öffentlichen Verfügung.

*Credits: G1un
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
Poc
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2023-12-13 CVE Reserved
  • 2023-12-13 CVE Published
  • 2023-12-19 EPSS Updated
  • 2024-08-28 CVE Updated
  • 2024-08-28 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Oretnom23
Search vendor "Oretnom23"
Simple Student Attendance System
Search vendor "Oretnom23" for product "Simple Student Attendance System"
1.0
Search vendor "Oretnom23" for product "Simple Student Attendance System" and version "1.0"
-
Affected