A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /tracking/admin/fetch_it.php. The manipulation of the argument request leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 16 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Graduate Tracer System
CPEs cpe:2.3:a:sourcecodester:online_graduate_tracer_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Graduate Tracer System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 23:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /tracking/admin/fetch_it.php. The manipulation of the argument request leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Graduate Tracer System fetch_it.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-15T23:31:04.000Z

Updated: 2024-08-16T16:48:18.796Z

Reserved: 2024-08-15T14:56:33.913Z

Link: CVE-2024-7845

cve-icon Vulnrichment

Updated: 2024-08-16T16:48:04.703Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-16T02:15:18.080

Modified: 2024-08-19T13:00:23.117

Link: CVE-2024-7845

cve-icon Redhat

No data.