A vulnerability classified as critical has been found in SourceCodester Daily Expenses Monitoring App 1.0. This affects an unknown part of the file /endpoint/delete-expense.php. The manipulation of the argument expense leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems daily Expenses Monitoring App
CPEs cpe:2.3:a:rems:daily_expenses_monitoring_app:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems daily Expenses Monitoring App

Thu, 15 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester daily Expenses Monitoring App
CPEs cpe:2.3:a:sourcecodester:daily_expenses_monitoring_app:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester daily Expenses Monitoring App
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 02:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in SourceCodester Daily Expenses Monitoring App 1.0. This affects an unknown part of the file /endpoint/delete-expense.php. The manipulation of the argument expense leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Daily Expenses Monitoring App delete-expense.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-15T02:31:04.076Z

Updated: 2024-08-15T14:10:32.663Z

Reserved: 2024-08-14T18:25:27.229Z

Link: CVE-2024-7811

cve-icon Vulnrichment

Updated: 2024-08-15T14:10:01.330Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T03:15:05.540

Modified: 2024-08-19T18:15:40.487

Link: CVE-2024-7811

cve-icon Redhat

No data.