A vulnerability was found in code-projects Simple Ticket Booking 1.0. It has been classified as critical. Affected is an unknown function of the file register_insert.php of the component Registration Handler. The manipulation of the argument name/email/dob/password/Gender/phone leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 09 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects simple Ticket Booking
CPEs cpe:2.3:a:code-projects:simple_ticket_booking:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects simple Ticket Booking
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 09 Aug 2024 12:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Simple Ticket Booking 1.0. It has been classified as critical. Affected is an unknown function of the file register_insert.php of the component Registration Handler. The manipulation of the argument name/email/dob/password/Gender/phone leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Simple Ticket Booking Registration register_insert.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-09T12:31:03.598Z

Updated: 2024-08-09T18:05:14.403Z

Reserved: 2024-08-09T06:09:30.827Z

Link: CVE-2024-7635

cve-icon Vulnrichment

Updated: 2024-08-09T18:05:08.842Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:45.753

Modified: 2024-08-15T18:12:33.270

Link: CVE-2024-7635

cve-icon Redhat

No data.