A vulnerability was found in code-projects Job Portal 1.0. It has been classified as critical. Affected is an unknown function of the file logindbc.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Fabianros
Fabianros job Portal
CPEs cpe:2.3:a:fabianros:job_portal:1.0:*:*:*:*:*:*:*
Vendors & Products Fabianros
Fabianros job Portal

Thu, 15 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects job Portal
CPEs cpe:2.3:a:code-projects:job_portal:*:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects job Portal
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 01:00:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Job Portal 1.0. It has been classified as critical. Affected is an unknown function of the file logindbc.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Job Portal logindbc.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-15T00:31:04.344Z

Updated: 2024-08-15T13:49:24.274Z

Reserved: 2024-08-14T18:14:42.782Z

Link: CVE-2024-7808

cve-icon Vulnrichment

Updated: 2024-08-15T13:48:49.622Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T01:15:12.150

Modified: 2024-08-19T18:07:44.270

Link: CVE-2024-7808

cve-icon Redhat

No data.