A vulnerability classified as critical has been found in SourceCodester Simple Online Bidding System 1.0. This affects an unknown part of the file /simple-online-bidding-system/bidding/admin/ajax.php?action=delete_product. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 simple Online Bidding System
CPEs cpe:2.3:a:oretnom23:simple_online_bidding_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 simple Online Bidding System

Thu, 15 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester simple Online Bidding System
CPEs cpe:2.3:a:sourcecodester:simple_online_bidding_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester simple Online Bidding System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 23:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in SourceCodester Simple Online Bidding System 1.0. This affects an unknown part of the file /simple-online-bidding-system/bidding/admin/ajax.php?action=delete_product. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Simple Online Bidding System ajax.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-14T23:31:05.647Z

Updated: 2024-08-15T14:31:47.481Z

Reserved: 2024-08-14T15:22:33.092Z

Link: CVE-2024-7800

cve-icon Vulnrichment

Updated: 2024-08-15T14:31:40.486Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T00:15:14.327

Modified: 2024-08-19T16:50:39.993

Link: CVE-2024-7800

cve-icon Redhat

No data.