A vulnerability was found in SourceCodester Yoga Class Registration System up to 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/?page=categories/view_category. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 03 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester yoga Class Registration System
CPEs cpe:2.3:a:sourcecodester:yoga_class_registration_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester yoga Class Registration System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 29 Aug 2024 15:45:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 yoga Class Registration System
CPEs cpe:2.3:a:tips23:yoga_class_registration_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:yoga_class_registration_system:1.0:*:*:*:*:*:*:*
Vendors & Products Tips23
Tips23 yoga Class Registration System
Oretnom23
Oretnom23 yoga Class Registration System

Wed, 28 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Tips23
Tips23 yoga Class Registration System
CPEs cpe:2.3:a:tips23:yoga_class_registration_system:1.0:*:*:*:*:*:*:*
Vendors & Products Tips23
Tips23 yoga Class Registration System

Fri, 16 Aug 2024 01:00:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Yoga Class Registration System up to 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/?page=categories/view_category. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Yoga Class Registration System sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-16T00:31:05.932Z

Updated: 2024-09-03T17:59:05.282Z

Reserved: 2024-08-15T16:06:42.855Z

Link: CVE-2024-7853

cve-icon Vulnrichment

Updated: 2024-09-03T17:58:59.233Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-16T02:15:19.217

Modified: 2024-08-29T15:22:52.710

Link: CVE-2024-7853

cve-icon Redhat

No data.