Vulnerabilites related to code-projects - Simple Grading System
CVE-2025-9667 (GCVE-0-2025-9667)
Vulnerability from cvelistv5
Published
2025-08-29 18:32
Modified
2025-08-29 19:10
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was detected in code-projects Simple Grading System 1.0. This affects an unknown part of the file /delete_account.php of the component Admin Panel. Performing manipulation of the argument ID results in sql injection. The attack may be initiated remotely. The exploit is now public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.321874 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.321874 | signature, permissions-required | |
https://vuldb.com/?submit.637258 | third-party-advisory | |
https://www.yuque.com/yuqueyonghuexlgkz/zepczx/xg9p65n9pvbpadoz?singleDoc | exploit | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Simple Grading System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-9667", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-29T19:10:18.455675Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-29T19:10:27.465Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Admin Panel" ], "product": "Simple Grading System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "liule (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was detected in code-projects Simple Grading System 1.0. This affects an unknown part of the file /delete_account.php of the component Admin Panel. Performing manipulation of the argument ID results in sql injection. The attack may be initiated remotely. The exploit is now public and may be used." }, { "lang": "de", "value": "In code-projects Simple Grading System 1.0 wurde eine Schwachstelle gefunden. Es ist betroffen eine unbekannte Funktion der Datei /delete_account.php der Komponente Admin Panel. Dank der Manipulation des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Es ist m\u00f6glich, den Angriff aus der Ferne durchzuf\u00fchren. Die Ausnutzung wurde ver\u00f6ffentlicht und kann verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-29T18:32:08.599Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-321874 | code-projects Simple Grading System Admin Panel delete_account.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.321874" }, { "name": "VDB-321874 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.321874" }, { "name": "Submit #637258 | https://code-projects.org/ simple-grading-system-in-php-with-source-code 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.637258" }, { "tags": [ "exploit" ], "url": "https://www.yuque.com/yuqueyonghuexlgkz/zepczx/xg9p65n9pvbpadoz?singleDoc" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-08-29T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-29T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-29T09:35:46.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Simple Grading System Admin Panel delete_account.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9667", "datePublished": "2025-08-29T18:32:08.599Z", "dateReserved": "2025-08-29T07:30:34.652Z", "dateUpdated": "2025-08-29T19:10:27.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-9663 (GCVE-0-2025-9663)
Vulnerability from cvelistv5
Published
2025-08-29 17:02
Modified
2025-08-29 17:18
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was identified in code-projects Simple Grading System 1.0. This impacts an unknown function of the file /edit_account.php of the component Admin Panel. The manipulation of the argument ID leads to sql injection. It is possible to initiate the attack remotely. The exploit is publicly available and might be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.321870 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.321870 | signature, permissions-required | |
https://vuldb.com/?submit.637254 | third-party-advisory | |
https://www.yuque.com/yuqueyonghuexlgkz/zepczx/akbe3fand5braskg?singleDoc | exploit | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Simple Grading System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-9663", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-29T17:17:01.665017Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-29T17:18:54.561Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Admin Panel" ], "product": "Simple Grading System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "liule (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was identified in code-projects Simple Grading System 1.0. This impacts an unknown function of the file /edit_account.php of the component Admin Panel. The manipulation of the argument ID leads to sql injection. It is possible to initiate the attack remotely. The exploit is publicly available and might be used." }, { "lang": "de", "value": "In code-projects Simple Grading System 1.0 wurde eine Schwachstelle gefunden. Es geht dabei um eine nicht klar definierte Funktion der Datei /edit_account.php der Komponente Admin Panel. Durch Beeinflussen des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-29T17:02:09.571Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-321870 | code-projects Simple Grading System Admin Panel edit_account.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.321870" }, { "name": "VDB-321870 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.321870" }, { "name": "Submit #637254 | https://code-projects.org/ simple-grading-system 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.637254" }, { "tags": [ "exploit" ], "url": "https://www.yuque.com/yuqueyonghuexlgkz/zepczx/akbe3fand5braskg?singleDoc" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-08-29T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-29T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-29T09:35:41.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Simple Grading System Admin Panel edit_account.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9663", "datePublished": "2025-08-29T17:02:09.571Z", "dateReserved": "2025-08-29T07:30:23.724Z", "dateUpdated": "2025-08-29T17:18:54.561Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-9666 (GCVE-0-2025-9666)
Vulnerability from cvelistv5
Published
2025-08-29 18:02
Modified
2025-08-29 18:21
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
VLAI Severity ?
EPSS score ?
Summary
A security vulnerability has been detected in code-projects Simple Grading System 1.0. Affected by this issue is some unknown functionality of the file /delete_student.php of the component Admin Panel. Such manipulation of the argument ID leads to sql injection. The attack can be launched remotely. The exploit has been disclosed publicly and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.321873 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.321873 | signature, permissions-required | |
https://vuldb.com/?submit.637257 | third-party-advisory | |
https://www.yuque.com/yuqueyonghuexlgkz/zepczx/uqhw0llf4ry9f2kk?singleDoc | exploit | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Simple Grading System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-9666", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-29T18:17:22.061983Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-29T18:21:23.697Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://www.yuque.com/yuqueyonghuexlgkz/zepczx/uqhw0llf4ry9f2kk?singleDoc" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Admin Panel" ], "product": "Simple Grading System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "liule (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A security vulnerability has been detected in code-projects Simple Grading System 1.0. Affected by this issue is some unknown functionality of the file /delete_student.php of the component Admin Panel. Such manipulation of the argument ID leads to sql injection. The attack can be launched remotely. The exploit has been disclosed publicly and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in code-projects Simple Grading System 1.0 entdeckt. Betroffen ist eine unbekannte Funktion der Datei /delete_student.php der Komponente Admin Panel. Die Bearbeitung des Arguments ID verursacht sql injection. Ein Angriff ist aus der Distanz m\u00f6glich. Der Exploit ist \u00f6ffentlich verf\u00fcgbar und k\u00f6nnte genutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-29T18:02:09.505Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-321873 | code-projects Simple Grading System Admin Panel delete_student.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.321873" }, { "name": "VDB-321873 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.321873" }, { "name": "Submit #637257 | https://code-projects.org/ simple-grading-system-in-php-with-source-code 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.637257" }, { "tags": [ "exploit" ], "url": "https://www.yuque.com/yuqueyonghuexlgkz/zepczx/uqhw0llf4ry9f2kk?singleDoc" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-08-29T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-29T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-29T09:35:45.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Simple Grading System Admin Panel delete_student.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9666", "datePublished": "2025-08-29T18:02:09.505Z", "dateReserved": "2025-08-29T07:30:31.893Z", "dateUpdated": "2025-08-29T18:21:23.697Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-9664 (GCVE-0-2025-9664)
Vulnerability from cvelistv5
Published
2025-08-29 17:02
Modified
2025-08-29 17:16
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
VLAI Severity ?
EPSS score ?
Summary
A security flaw has been discovered in code-projects Simple Grading System 1.0. Affected is an unknown function of the file /add_student_grade.php of the component Admin Panel. The manipulation of the argument Add results in sql injection. It is possible to launch the attack remotely. The exploit has been released to the public and may be exploited.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.321871 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.321871 | signature, permissions-required | |
https://vuldb.com/?submit.637255 | third-party-advisory | |
https://www.yuque.com/yuqueyonghuexlgkz/zepczx/hg9oefolxkpyof4l?singleDoc | exploit | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Simple Grading System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-9664", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-29T17:16:26.273191Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-29T17:16:45.400Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Admin Panel" ], "product": "Simple Grading System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "liule (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A security flaw has been discovered in code-projects Simple Grading System 1.0. Affected is an unknown function of the file /add_student_grade.php of the component Admin Panel. The manipulation of the argument Add results in sql injection. It is possible to launch the attack remotely. The exploit has been released to the public and may be exploited." }, { "lang": "de", "value": "In code-projects Simple Grading System 1.0 ist eine Schwachstelle entdeckt worden. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /add_student_grade.php der Komponente Admin Panel. Die Manipulation des Arguments Add f\u00fchrt zu sql injection. Der Angriff l\u00e4sst sich \u00fcber das Netzwerk starten. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-29T17:02:14.440Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-321871 | code-projects Simple Grading System Admin Panel add_student_grade.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.321871" }, { "name": "VDB-321871 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.321871" }, { "name": "Submit #637255 | https://code-projects.org/ simple-grading-system-in-php-with-source-code 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.637255" }, { "tags": [ "exploit" ], "url": "https://www.yuque.com/yuqueyonghuexlgkz/zepczx/hg9oefolxkpyof4l?singleDoc" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-08-29T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-29T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-29T09:35:42.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Simple Grading System Admin Panel add_student_grade.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9664", "datePublished": "2025-08-29T17:02:14.440Z", "dateReserved": "2025-08-29T07:30:26.407Z", "dateUpdated": "2025-08-29T17:16:45.400Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-9662 (GCVE-0-2025-9662)
Vulnerability from cvelistv5
Published
2025-08-29 16:32
Modified
2025-08-29 16:58
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was determined in code-projects Simple Grading System 1.0. This affects an unknown function of the file /login.php of the component Admin Panel. Executing manipulation can lead to sql injection. The attack may be performed from a remote location. The exploit has been publicly disclosed and may be utilized.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.321869 | vdb-entry | |
https://vuldb.com/?ctiid.321869 | signature, permissions-required | |
https://vuldb.com/?submit.637252 | third-party-advisory | |
https://www.yuque.com/yuqueyonghuexlgkz/zepczx/ni7wnpx934yx9w9n?singleDoc | exploit | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Simple Grading System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-9662", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-08-29T16:58:16.775344Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-29T16:58:31.195Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Admin Panel" ], "product": "Simple Grading System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "liule (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was determined in code-projects Simple Grading System 1.0. This affects an unknown function of the file /login.php of the component Admin Panel. Executing manipulation can lead to sql injection. The attack may be performed from a remote location. The exploit has been publicly disclosed and may be utilized." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in code-projects Simple Grading System 1.0 entdeckt. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei /login.php der Komponente Admin Panel. Durch das Beeinflussen mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Die Ausnutzung wurde ver\u00f6ffentlicht und kann verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-29T16:32:11.721Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-321869 | code-projects Simple Grading System Admin Panel login.php sql injection", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.321869" }, { "name": "VDB-321869 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.321869" }, { "name": "Submit #637252 | https://code-projects.org/ simple-grading-system 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.637252" }, { "tags": [ "exploit" ], "url": "https://www.yuque.com/yuqueyonghuexlgkz/zepczx/ni7wnpx934yx9w9n?singleDoc" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-08-29T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-29T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-29T09:35:39.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Simple Grading System Admin Panel login.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9662", "datePublished": "2025-08-29T16:32:11.721Z", "dateReserved": "2025-08-29T07:30:14.368Z", "dateUpdated": "2025-08-29T16:58:31.195Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-9665 (GCVE-0-2025-9665)
Vulnerability from cvelistv5
Published
2025-08-29 17:32
Modified
2025-08-29 18:11
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
VLAI Severity ?
EPSS score ?
Summary
A weakness has been identified in code-projects Simple Grading System 1.0. Affected by this vulnerability is an unknown functionality of the file /edit_student.php of the component Admin Panel. This manipulation of the argument ID causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.321872 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.321872 | signature, permissions-required | |
https://vuldb.com/?submit.637256 | third-party-advisory | |
https://www.yuque.com/yuqueyonghuexlgkz/zepczx/lp1lt05iddgaigmv?singleDoc | exploit | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
code-projects | Simple Grading System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-9665", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-29T18:11:33.307791Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-29T18:11:45.764Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Admin Panel" ], "product": "Simple Grading System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "liule (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A weakness has been identified in code-projects Simple Grading System 1.0. Affected by this vulnerability is an unknown functionality of the file /edit_student.php of the component Admin Panel. This manipulation of the argument ID causes sql injection. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited." }, { "lang": "de", "value": "Eine Schwachstelle wurde in code-projects Simple Grading System 1.0 gefunden. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /edit_student.php der Komponente Admin Panel. Die Ver\u00e4nderung des Parameters ID resultiert in sql injection. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Die Schwachstelle wurde \u00f6ffentlich offengelegt und k\u00f6nnte ausgenutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-29T17:32:09.147Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-321872 | code-projects Simple Grading System Admin Panel edit_student.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.321872" }, { "name": "VDB-321872 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.321872" }, { "name": "Submit #637256 | https://code-projects.org/ simple-grading-system-in-php-with-source-code 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.637256" }, { "tags": [ "exploit" ], "url": "https://www.yuque.com/yuqueyonghuexlgkz/zepczx/lp1lt05iddgaigmv?singleDoc" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-08-29T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-08-29T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-08-29T09:35:44.000Z", "value": "VulDB entry last update" } ], "title": "code-projects Simple Grading System Admin Panel edit_student.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9665", "datePublished": "2025-08-29T17:32:09.147Z", "dateReserved": "2025-08-29T07:30:29.056Z", "dateUpdated": "2025-08-29T18:11:45.764Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }