A vulnerability was found in code-projects Online Polling 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file registeracc.php of the component Registration. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 15 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Fabianros
Fabianros online Polling
CPEs cpe:2.3:a:fabianros:online_polling:1.0:*:*:*:*:*:*:*
Vendors & Products Fabianros
Fabianros online Polling

Fri, 09 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects online Polling
CPEs cpe:2.3:a:code-projects:online_polling:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects online Polling
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 09 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Online Polling 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file registeracc.php of the component Registration. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Online Polling Registration registeracc.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-09T13:31:04.056Z

Updated: 2024-08-09T20:23:00.427Z

Reserved: 2024-08-09T06:12:52.520Z

Link: CVE-2024-7637

cve-icon Vulnrichment

Updated: 2024-08-09T20:22:50.851Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:46.327

Modified: 2024-08-15T18:15:15.667

Link: CVE-2024-7637

cve-icon Redhat

No data.