A vulnerability was found in code-projects Job Portal 1.0. It has been rated as critical. This issue affects some unknown processing of the file rw_i_nat.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 15 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Fabianros
Fabianros job Portal
CPEs cpe:2.3:a:fabianros:job_portal:1.0:*:*:*:*:*:*:*
Vendors & Products Fabianros
Fabianros job Portal

Mon, 12 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects job Portal
CPEs cpe:2.3:a:code-projects:job_portal:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects job Portal
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 12 Aug 2024 00:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Job Portal 1.0. It has been rated as critical. This issue affects some unknown processing of the file rw_i_nat.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Job Portal rw_i_nat.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-12T00:31:04.446Z

Updated: 2024-08-12T14:33:09.810Z

Reserved: 2024-08-11T17:57:08.779Z

Link: CVE-2024-7682

cve-icon Vulnrichment

Updated: 2024-08-12T14:32:53.269Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:55.913

Modified: 2024-08-15T18:10:41.557

Link: CVE-2024-7682

cve-icon Redhat

No data.