A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as critical. Affected is an unknown function of the file /simple-online-bidding-system/bidding/admin/ajax.php?action=login. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 simple Online Bidding System
CPEs cpe:2.3:a:oretnom23:simple_online_bidding_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 simple Online Bidding System

Thu, 15 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester simple Online Bidding System
CPEs cpe:2.3:a:sourcecodester:simple_online_bidding_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester simple Online Bidding System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 23:15:00 +0000

Type Values Removed Values Added
Title SourceCodester Simple Online Bidding System ajax.php sql injection
Metrics cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


Thu, 15 Aug 2024 01:00:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as critical. Affected is an unknown function of the file /simple-online-bidding-system/bidding/admin/ajax.php?action=login. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-14T23:00:06.334Z

Updated: 2024-08-15T14:44:51.310Z

Reserved: 2024-08-14T15:22:24.278Z

Link: CVE-2024-7797

cve-icon Vulnrichment

Updated: 2024-08-15T14:44:31.869Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T00:15:13.417

Modified: 2024-08-19T16:28:23.557

Link: CVE-2024-7797

cve-icon Redhat

No data.