A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. This issue affects some unknown processing of the file /uploadImage/Profile/ of the component Profile Image Handler. The manipulation leads to insufficiently protected credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Prison Management System Project
Prison Management System Project prison Management System
CPEs cpe:2.3:a:prison_management_system_project:prison_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Prison Management System Project
Prison Management System Project prison Management System

Thu, 15 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester prison Management System
CPEs cpe:2.3:a:sourcecodester:prison_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester prison Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 03:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. This issue affects some unknown processing of the file /uploadImage/Profile/ of the component Profile Image Handler. The manipulation leads to insufficiently protected credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Prison Management System Profile Image insufficiently protected credentials
Weaknesses CWE-522
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:N/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-15T03:00:08.118Z

Updated: 2024-08-15T14:00:08.328Z

Reserved: 2024-08-14T18:35:05.061Z

Link: CVE-2024-7813

cve-icon Vulnrichment

Updated: 2024-08-15T13:59:59.372Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T03:15:06.140

Modified: 2024-08-19T18:16:48.327

Link: CVE-2024-7813

cve-icon Redhat

No data.