A vulnerability, which was classified as problematic, has been found in SourceCodester Online Graduate Tracer System 1.0. This issue affects some unknown processing of the file /tracking/admin/export_it.php. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Tamparongj 03
Tamparongj 03 online Graduate Tracer System
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:tamparongj_03:online_graduate_tracer_system:1.0:*:*:*:*:*:*:*
Vendors & Products Tamparongj 03
Tamparongj 03 online Graduate Tracer System

Fri, 16 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Graduate Tracer System
CPEs cpe:2.3:a:sourcecodester:online_graduate_tracer_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Graduate Tracer System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 21:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, has been found in SourceCodester Online Graduate Tracer System 1.0. This issue affects some unknown processing of the file /tracking/admin/export_it.php. The manipulation leads to information disclosure. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Graduate Tracer System export_it.php information disclosure
Weaknesses CWE-200
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:N/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-15T21:31:05.261Z

Updated: 2024-08-16T17:04:19.257Z

Reserved: 2024-08-15T14:56:25.750Z

Link: CVE-2024-7842

cve-icon Vulnrichment

Updated: 2024-08-16T17:04:08.003Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T22:15:07.310

Modified: 2024-08-21T14:13:38.923

Link: CVE-2024-7842

cve-icon Redhat

No data.