NA

CVE-2024-34935

Published: 23/05/2024 Updated: 24/05/2024

Vulnerability Summary

A SQL injection vulnerability in /view/conversation_history_admin.php in Campcodes Complete Web-Based School Management System 1.0 allows an malicious user to execute arbitrary SQL commands via the conversation_id parameter.