Vulnerabilities > Lahirudanushka

DATE CVE VULNERABILITY TITLE RISK
2024-06-24 CVE-2024-6277 SQL Injection vulnerability in Lahirudanushka School Management System 1.0.1
A vulnerability, which was classified as critical, was found in lahirudanushka School Management System 1.0.0/1.0.1.
network
low complexity
lahirudanushka CWE-89
8.8
2024-06-24 CVE-2024-6278 SQL Injection vulnerability in Lahirudanushka School Management System 1.0.1
A vulnerability has been found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical.
network
low complexity
lahirudanushka CWE-89
8.8
2024-06-24 CVE-2024-6279 SQL Injection vulnerability in Lahirudanushka School Management System 1.0.1
A vulnerability was found in lahirudanushka School Management System 1.0.0/1.0.1 and classified as critical.
network
low complexity
lahirudanushka CWE-89
8.8
2024-06-24 CVE-2024-6274 SQL Injection vulnerability in Lahirudanushka School Management System 1.0.1
A vulnerability classified as critical has been found in lahirudanushka School Management System 1.0.0/1.0.1.
network
low complexity
lahirudanushka CWE-89
8.8
2024-06-24 CVE-2024-6275 SQL Injection vulnerability in Lahirudanushka School Management System 1.0.1
A vulnerability classified as critical was found in lahirudanushka School Management System 1.0.0/1.0.1.
network
low complexity
lahirudanushka CWE-89
8.8
2024-06-24 CVE-2024-6276 SQL Injection vulnerability in Lahirudanushka School Management System 1.0.1
A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1.
network
low complexity
lahirudanushka CWE-89
8.8
2024-06-23 CVE-2024-6268 SQL Injection vulnerability in Lahirudanushka School Management System 1.0/1.0.1
A vulnerability, which was classified as critical, has been found in lahirudanushka School Management System 1.0.0/1.0.1.
network
low complexity
lahirudanushka CWE-89
critical
9.8
2022-11-28 CVE-2022-36193 SQL Injection vulnerability in Lahirudanushka School Management System 1.0
SQL injection in School Management System 1.0 allows remote attackers to modify or delete data, causing persistent changes to the application's content or behavior by using malicious SQL queries.
network
low complexity
lahirudanushka CWE-89
critical
9.8