A vulnerability, which was classified as critical, was found in 1000 Projects Bookstore Management System 1.0. This affects an unknown part of the file search.php. The manipulation of the argument s leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 05 Nov 2024 20:15:00 +0000

Type Values Removed Values Added
First Time appeared Bookstore Management System Project
Bookstore Management System Project bookstore Management System
CPEs cpe:2.3:a:bookstore_management_system_project:bookstore_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Bookstore Management System Project
Bookstore Management System Project bookstore Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 05 Nov 2024 15:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in 1000 Projects Bookstore Management System 1.0. This affects an unknown part of the file search.php. The manipulation of the argument s leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title 1000 Projects Bookstore Management System search.php sql injection
Weaknesses CWE-707
CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-05T15:00:07.641Z

Updated: 2024-11-05T19:35:53.210Z

Reserved: 2024-11-05T07:58:00.280Z

Link: CVE-2024-10844

cve-icon Vulnrichment

Updated: 2024-11-05T19:35:40.369Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-11-05T15:15:22.337

Modified: 2024-11-05T16:04:26.053

Link: CVE-2024-10844

cve-icon Redhat

No data.