NA

CVE-2024-33408

Published: 06/05/2024 Updated: 28/05/2024

Vulnerability Summary

A SQL injection vulnerability in /model/get_classroom.php in campcodes Complete Web-Based School Management System 1.0 allows malicious user to execute arbitrary SQL commands via the id parameter.