A vulnerability classified as critical has been found in code-projects Simple Car Rental System 1.0. Affected is an unknown function of the file /signup.php. The manipulation of the argument fname leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 05 Nov 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Fabinros
Fabinros simple Car Rental System
CPEs cpe:2.3:a:fabinros:simple_car_rental_system:1.0:*:*:*:*:*:*:*
Vendors & Products Fabinros
Fabinros simple Car Rental System

Tue, 05 Nov 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects simple Car Rental System
CPEs cpe:2.3:a:code-projects:simple_car_rental_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects simple Car Rental System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 02 Nov 2024 18:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in code-projects Simple Car Rental System 1.0. Affected is an unknown function of the file /signup.php. The manipulation of the argument fname leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Simple Car Rental System signup.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-02T18:00:11.570Z

Updated: 2024-11-05T15:15:34.853Z

Reserved: 2024-11-01T17:09:24.828Z

Link: CVE-2024-10702

cve-icon Vulnrichment

Updated: 2024-11-05T14:52:19.721Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-02T18:15:03.363

Modified: 2024-11-05T16:52:11.193

Link: CVE-2024-10702

cve-icon Redhat

No data.