itsourcecode Sports Management System Project 1.0 is vulnerable to SQL Injection in the function delete_category of the file sports_scheduling/player.php via the argument id.
History

Mon, 07 Oct 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Sports Management System Project
Sports Management System Project sports Management System
Weaknesses CWE-89
CPEs cpe:2.3:a:sports_management_system_project:sports_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sports Management System Project
Sports Management System Project sports Management System
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 04 Oct 2024 18:30:00 +0000

Type Values Removed Values Added
Description itsourcecode Sports Management System Project 1.0 is vulnerable to SQL Injection in the function delete_category of the file sports_scheduling/player.php via the argument id.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-10-04T00:00:00

Updated: 2024-10-04T22:17:14.571Z

Reserved: 2024-09-11T00:00:00

Link: CVE-2024-46078

cve-icon Vulnrichment

Updated: 2024-10-04T22:13:18.877Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-10-04T19:15:16.683

Modified: 2024-10-07T19:37:27.763

Link: CVE-2024-46078

cve-icon Redhat

No data.