A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as critical. This affects an unknown part of the file /simple-online-bidding-system/bidding/index.php. The manipulation of the argument page leads to file inclusion. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 simple Online Bidding System
Weaknesses CWE-610
CPEs cpe:2.3:a:oretnom23:simple_online_bidding_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 simple Online Bidding System

Mon, 19 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester simple Online Bidding System
CPEs cpe:2.3:a:sourcecodester:simple_online_bidding_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester simple Online Bidding System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 18 Aug 2024 19:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as critical. This affects an unknown part of the file /simple-online-bidding-system/bidding/index.php. The manipulation of the argument page leads to file inclusion. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Simple Online Bidding System index.php file inclusion
Weaknesses CWE-73
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-18T19:31:03.544Z

Updated: 2024-08-19T16:17:38.184Z

Reserved: 2024-08-17T17:18:16.555Z

Link: CVE-2024-7911

cve-icon Vulnrichment

Updated: 2024-08-19T16:17:23.746Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-18T20:15:04.260

Modified: 2024-08-19T18:48:06.527

Link: CVE-2024-7911

cve-icon Redhat

No data.