A vulnerability was found in code-projects Simple Ticket Booking 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file authenticate.php of the component Login. The manipulation of the argument email/password leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 15 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects simple Ticket Booking
CPEs cpe:2.3:a:code-projects:simple_ticket_booking:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects simple Ticket Booking

Fri, 09 Aug 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Code Projects
Code Projects simple Ticket Booking
CPEs cpe:2.3:a:code_projects:simple_ticket_booking:1.0:*:*:*:*:*:*:*
Vendors & Products Code Projects
Code Projects simple Ticket Booking
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 09 Aug 2024 13:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Simple Ticket Booking 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file authenticate.php of the component Login. The manipulation of the argument email/password leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Simple Ticket Booking Login authenticate.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-09T13:00:06.392Z

Updated: 2024-08-09T15:20:31.444Z

Reserved: 2024-08-09T06:11:01.481Z

Link: CVE-2024-7636

cve-icon Vulnrichment

Updated: 2024-08-09T15:19:22.466Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:46.037

Modified: 2024-08-15T18:13:23.327

Link: CVE-2024-7636

cve-icon Redhat

No data.