A vulnerability was found in code-projects Wazifa System 1.0 and classified as critical. This issue affects some unknown processing of the file /controllers/control.php. The manipulation of the argument to leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 05 Nov 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Anisha
Anisha wazifa System
CPEs cpe:2.3:a:anisha:wazifa_system:1.0:*:*:*:*:*:*:*
Vendors & Products Anisha
Anisha wazifa System

Mon, 04 Nov 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects wazifa System
CPEs cpe:2.3:a:code-projects:wazifa_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects wazifa System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 03 Nov 2024 21:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Wazifa System 1.0 and classified as critical. This issue affects some unknown processing of the file /controllers/control.php. The manipulation of the argument to leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Wazifa System control.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-03T21:00:08.003Z

Updated: 2024-11-04T17:17:36.430Z

Reserved: 2024-11-02T18:31:42.687Z

Link: CVE-2024-10742

cve-icon Vulnrichment

Updated: 2024-11-04T17:04:15.536Z

cve-icon NVD

Status : Analyzed

Published: 2024-11-03T21:15:03.533

Modified: 2024-11-05T20:14:20.470

Link: CVE-2024-10742

cve-icon Redhat

No data.