A vulnerability, which was classified as critical, was found in SourceCodester Online Graduate Tracer System up to 1.0. Affected is an unknown function of the file /tracking/admin/fetch_genderit.php. The manipulation of the argument request leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 21 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Graduate Tracer System
CPEs cpe:2.3:a:sourcecodester:online_graduate_tracer_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Graduate Tracer System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 21 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
References

Wed, 21 Aug 2024 14:15:00 +0000

Type Values Removed Values Added
First Time appeared Tamparongj 03
Tamparongj 03 online Graduate Tracer System
CPEs cpe:2.3:a:tamparongj_03:online_graduate_tracer_system:1.0:*:*:*:*:*:*:*
Vendors & Products Tamparongj 03
Tamparongj 03 online Graduate Tracer System

Tue, 20 Aug 2024 02:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in SourceCodester Online Graduate Tracer System up to 1.0. Affected is an unknown function of the file /tracking/admin/fetch_genderit.php. The manipulation of the argument request leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Graduate Tracer System fetch_genderit.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-20T02:00:06.197Z

Updated: 2024-08-21T19:25:25.005Z

Reserved: 2024-08-19T15:31:25.801Z

Link: CVE-2024-7949

cve-icon Vulnrichment

Updated: 2024-08-21T19:25:19.190Z

cve-icon NVD

Status : Modified

Published: 2024-08-20T02:15:06.817

Modified: 2024-08-21T19:15:13.600

Link: CVE-2024-7949

cve-icon Redhat

No data.