A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. This issue affects some unknown processing of the file /tracking/admin/view_csprofile.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Tamparongj 03
Tamparongj 03 online Graduate Tracer System
CPEs cpe:2.3:a:tamparongj_03:online_graduate_tracer_system:1.0:*:*:*:*:*:*:*
Vendors & Products Tamparongj 03
Tamparongj 03 online Graduate Tracer System

Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Graduate Tracer System
CPEs cpe:2.3:a:sourcecodester:online_graduate_tracer_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Graduate Tracer System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. This issue affects some unknown processing of the file /tracking/admin/view_csprofile.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Graduate Tracer System view_csprofile.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T22:00:06.625Z

Updated: 2024-08-20T14:02:17.183Z

Reserved: 2024-08-19T14:07:34.075Z

Link: CVE-2024-7931

cve-icon Vulnrichment

Updated: 2024-08-20T14:00:17.698Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T22:15:06.980

Modified: 2024-08-21T14:08:54.820

Link: CVE-2024-7931

cve-icon Redhat

No data.