A vulnerability has been found in SourceCodester Car Driving School Management System 1.0 and classified as critical. This vulnerability affects the function delete_package of the file Master.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 15 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 car Driving School Management System
CPEs cpe:2.3:a:oretnom23:car_driving_school_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 car Driving School Management System

Mon, 12 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester car Driving School Management System
CPEs cpe:2.3:a:sourcecodester:car_driving_school_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester car Driving School Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 11 Aug 2024 08:45:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in SourceCodester Car Driving School Management System 1.0 and classified as critical. This vulnerability affects the function delete_package of the file Master.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Car Driving School Management System Master.php delete_package sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-11T08:31:03.884Z

Updated: 2024-08-12T14:09:59.171Z

Reserved: 2024-08-10T08:18:57.384Z

Link: CVE-2024-7668

cve-icon Vulnrichment

Updated: 2024-08-12T14:09:53.075Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:52.580

Modified: 2024-08-15T18:03:27.230

Link: CVE-2024-7668

cve-icon Redhat

No data.