A vulnerability classified as critical was found in SourceCodester Online Student Clearance System 1.0. This vulnerability affects unknown code of the file /Admin/login.php. The manipulation of the argument id/username/password leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Sat, 17 May 2025 14:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in SourceCodester Online Student Clearance System 1.0. This vulnerability affects unknown code of the file /Admin/login.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. A vulnerability classified as critical was found in SourceCodester Online Student Clearance System 1.0. This vulnerability affects unknown code of the file /Admin/login.php. The manipulation of the argument id/username/password leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

Wed, 14 May 2025 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Senior-walter
Senior-walter online Student Clearance System
CPEs cpe:2.3:a:senior-walter:online_student_clearance_system:1.0:*:*:*:*:*:*:*
Vendors & Products Senior-walter
Senior-walter online Student Clearance System

Tue, 06 May 2025 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 06 May 2025 07:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in SourceCodester Online Student Clearance System 1.0. This vulnerability affects unknown code of the file /Admin/login.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Student Clearance System login.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-05-06T07:31:04.308Z

Updated: 2025-05-17T14:39:11.640Z

Reserved: 2025-05-05T15:11:30.622Z

Link: CVE-2025-4331

cve-icon Vulnrichment

Updated: 2025-05-06T13:22:59.303Z

cve-icon NVD

Status : Modified

Published: 2025-05-06T08:15:17.810

Modified: 2025-05-17T15:15:46.090

Link: CVE-2025-4331

cve-icon Redhat

No data.