A vulnerability was detected in Campcodes School File Management System 1.0. Affected is an unknown function of the file /index.php of the component Login. Performing manipulation of the argument stud_no results in sql injection. The attack can be initiated remotely. The exploit is now public and may be used.
History

Mon, 24 Nov 2025 18:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 24 Nov 2025 09:15:00 +0000

Type Values Removed Values Added
First Time appeared Campcodes
Campcodes school File Management System
Vendors & Products Campcodes
Campcodes school File Management System

Sun, 23 Nov 2025 17:15:00 +0000

Type Values Removed Values Added
Title Campcodes School File Management System Login index.php Nusẽtɔwo aɖe le be wotsɔe ɖe agbe. sql injection Campcodes School File Management System Login index.php sql injection

Sun, 23 Nov 2025 15:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was detected in Campcodes School File Management System 1.0. Affected is an unknown function of the file /index.php of the component Login. Performing manipulation of the argument stud_no results in sql injection. The attack can be initiated remotely. The exploit is now public and may be used.
Title Campcodes School File Management System Login index.php Nusẽtɔwo aɖe le be wotsɔe ɖe agbe. sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-11-23T15:32:07.845Z

Updated: 2025-11-24T17:55:59.770Z

Reserved: 2025-11-22T15:29:47.289Z

Link: CVE-2025-13555

cve-icon Vulnrichment

Updated: 2025-11-24T15:24:20.255Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2025-11-23T16:15:45.887

Modified: 2025-11-25T22:16:42.557

Link: CVE-2025-13555

cve-icon Redhat

No data.