A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /simple-online-bidding-system/bidding/admin/users.php. The manipulation leads to improper authorization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 simple Online Bidding System
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:oretnom23:simple_online_bidding_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 simple Online Bidding System

Thu, 15 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester simple Online Bidding System
CPEs cpe:2.3:a:sourcecodester:simple_online_bidding_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester simple Online Bidding System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 23:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /simple-online-bidding-system/bidding/admin/users.php. The manipulation leads to improper authorization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Simple Online Bidding System users.php improper authorization
Weaknesses CWE-285
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:N/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-14T23:31:03.816Z

Updated: 2024-08-15T13:57:04.925Z

Reserved: 2024-08-14T15:22:30.318Z

Link: CVE-2024-7799

cve-icon Vulnrichment

Updated: 2024-08-15T13:56:59.406Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T00:15:14.040

Modified: 2024-08-19T16:47:37.860

Link: CVE-2024-7799

cve-icon Redhat

No data.