CVE-2024-0389: CWE-89 SQL Injection in SourceCodester Student Attendance System
A vulnerability, which was classified as critical, was found in SourceCodester Student Attendance System 1.0. Affected is an unknown function of the file attendance_report.php. The manipulation of the argument class_id leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-250230 is the identifier assigned to this vulnerability.
AI Analysis
Technical Summary
CVE-2024-0389 is a SQL Injection vulnerability identified in version 1.0 of the SourceCodester Student Attendance System, specifically within an unspecified function in the attendance_report.php file. The vulnerability arises from improper sanitization or validation of the 'class_id' parameter, which an attacker can manipulate to inject malicious SQL code. This injection can lead to unauthorized access or modification of the underlying database. The vulnerability is classified under CWE-89, which pertains to SQL Injection flaws. The CVSS v3.1 base score is 6.3, indicating a medium severity level. The vector string (AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) shows that the attack requires network access with low complexity, no privileges, and no user interaction, affecting confidentiality, integrity, and availability to a limited extent. Although no public exploits are currently known to be actively used in the wild, the exploit details have been publicly disclosed, increasing the risk of exploitation. The vulnerability could allow attackers to extract sensitive student attendance data, alter records, or disrupt the attendance reporting functionality, potentially impacting the reliability and trustworthiness of the system's data. Given that the affected software is a student attendance system, the threat primarily targets educational institutions or organizations managing student attendance data using this specific product version.
Potential Impact
For European organizations, particularly educational institutions such as schools, colleges, and universities that deploy the SourceCodester Student Attendance System version 1.0, this vulnerability poses a significant risk. Exploitation could lead to unauthorized disclosure of student attendance records, which may contain personally identifiable information (PII), thereby violating data protection regulations such as the GDPR. Alteration or deletion of attendance data could disrupt administrative processes, affect student evaluations, and undermine institutional integrity. Additionally, availability impacts could cause operational downtime or loss of trust in the system. Since the vulnerability requires no authentication or user interaction and can be exploited remotely over the network, it increases the attack surface. Although the CVSS score is medium, the critical nature of educational data and regulatory compliance requirements elevate the practical impact. Organizations failing to address this vulnerability may face reputational damage, legal consequences, and operational challenges.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should immediately audit their use of the SourceCodester Student Attendance System version 1.0 and identify any deployments of the affected attendance_report.php component. Since no official patch or update is currently available, organizations should implement the following specific measures: 1) Employ Web Application Firewalls (WAFs) with custom rules to detect and block SQL injection attempts targeting the 'class_id' parameter. 2) Conduct a thorough code review and apply input validation and parameterized queries or prepared statements to sanitize all user inputs, especially the 'class_id' parameter, to prevent injection. 3) Restrict network access to the attendance system to trusted internal networks or VPNs to reduce exposure. 4) Monitor logs for suspicious database query patterns or anomalies related to attendance_report.php access. 5) Educate IT staff and administrators about the vulnerability and encourage prompt incident reporting. 6) Plan for an upgrade or replacement of the affected software version once a vendor patch or secure alternative becomes available. 7) Regularly back up attendance data securely to enable recovery in case of data tampering or loss.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Poland, Netherlands, Belgium, Sweden, Austria
CVE-2024-0389: CWE-89 SQL Injection in SourceCodester Student Attendance System
Description
A vulnerability, which was classified as critical, was found in SourceCodester Student Attendance System 1.0. Affected is an unknown function of the file attendance_report.php. The manipulation of the argument class_id leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-250230 is the identifier assigned to this vulnerability.
AI-Powered Analysis
Technical Analysis
CVE-2024-0389 is a SQL Injection vulnerability identified in version 1.0 of the SourceCodester Student Attendance System, specifically within an unspecified function in the attendance_report.php file. The vulnerability arises from improper sanitization or validation of the 'class_id' parameter, which an attacker can manipulate to inject malicious SQL code. This injection can lead to unauthorized access or modification of the underlying database. The vulnerability is classified under CWE-89, which pertains to SQL Injection flaws. The CVSS v3.1 base score is 6.3, indicating a medium severity level. The vector string (AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) shows that the attack requires network access with low complexity, no privileges, and no user interaction, affecting confidentiality, integrity, and availability to a limited extent. Although no public exploits are currently known to be actively used in the wild, the exploit details have been publicly disclosed, increasing the risk of exploitation. The vulnerability could allow attackers to extract sensitive student attendance data, alter records, or disrupt the attendance reporting functionality, potentially impacting the reliability and trustworthiness of the system's data. Given that the affected software is a student attendance system, the threat primarily targets educational institutions or organizations managing student attendance data using this specific product version.
Potential Impact
For European organizations, particularly educational institutions such as schools, colleges, and universities that deploy the SourceCodester Student Attendance System version 1.0, this vulnerability poses a significant risk. Exploitation could lead to unauthorized disclosure of student attendance records, which may contain personally identifiable information (PII), thereby violating data protection regulations such as the GDPR. Alteration or deletion of attendance data could disrupt administrative processes, affect student evaluations, and undermine institutional integrity. Additionally, availability impacts could cause operational downtime or loss of trust in the system. Since the vulnerability requires no authentication or user interaction and can be exploited remotely over the network, it increases the attack surface. Although the CVSS score is medium, the critical nature of educational data and regulatory compliance requirements elevate the practical impact. Organizations failing to address this vulnerability may face reputational damage, legal consequences, and operational challenges.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should immediately audit their use of the SourceCodester Student Attendance System version 1.0 and identify any deployments of the affected attendance_report.php component. Since no official patch or update is currently available, organizations should implement the following specific measures: 1) Employ Web Application Firewalls (WAFs) with custom rules to detect and block SQL injection attempts targeting the 'class_id' parameter. 2) Conduct a thorough code review and apply input validation and parameterized queries or prepared statements to sanitize all user inputs, especially the 'class_id' parameter, to prevent injection. 3) Restrict network access to the attendance system to trusted internal networks or VPNs to reduce exposure. 4) Monitor logs for suspicious database query patterns or anomalies related to attendance_report.php access. 5) Educate IT staff and administrators about the vulnerability and encourage prompt incident reporting. 6) Plan for an upgrade or replacement of the affected software version once a vendor patch or secure alternative becomes available. 7) Regularly back up attendance data securely to enable recovery in case of data tampering or loss.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulDB
- Date Reserved
- 2024-01-10T08:18:11.698Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9817c4522896dcbd751f
Added to database: 5/21/2025, 9:08:39 AM
Last enriched: 7/5/2025, 12:27:03 AM
Last updated: 7/31/2025, 12:19:57 PM
Views: 10
Related Threats
CVE-2025-8878: CWE-94 Improper Control of Generation of Code ('Code Injection') in properfraction Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress
MediumCVE-2025-8143: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in pencidesign Soledad
MediumCVE-2025-8142: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in pencidesign Soledad
HighCVE-2025-8105: CWE-94 Improper Control of Generation of Code ('Code Injection') in pencidesign Soledad
HighCVE-2025-8719: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in reubenthiessen Translate This gTranslate Shortcode
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.