A vulnerability has been found in 1000 Projects Bookstore Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file book_detail.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 05 Nov 2024 20:15:00 +0000

Type Values Removed Values Added
First Time appeared Bookstore Management System Project
Bookstore Management System Project bookstore Management System
CPEs cpe:2.3:a:bookstore_management_system_project:bookstore_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Bookstore Management System Project
Bookstore Management System Project bookstore Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 05 Nov 2024 15:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in 1000 Projects Bookstore Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file book_detail.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title 1000 Projects Bookstore Management System book_detail.php sql injection
Weaknesses CWE-707
CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-05T15:00:09.525Z

Updated: 2024-11-05T19:34:36.254Z

Reserved: 2024-11-05T07:58:02.854Z

Link: CVE-2024-10845

cve-icon Vulnrichment

Updated: 2024-11-05T19:34:28.415Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-11-05T15:15:22.620

Modified: 2024-11-05T16:04:26.053

Link: CVE-2024-10845

cve-icon Redhat

No data.