A vulnerability was found in code-projects Online Bus Reservation Site 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument Username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 26 Aug 2024 19:00:00 +0000

Type Values Removed Values Added
First Time appeared Fabianros
Fabianros online Bus Reservation Site
CPEs cpe:2.3:a:fabianros:online_bus_reservation_site:1.0:*:*:*:*:*:*:*
Vendors & Products Fabianros
Fabianros online Bus Reservation Site

Mon, 26 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects online Bus Reservation Site
CPEs cpe:2.3:a:code-projects:online_bus_reservation_site:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects online Bus Reservation Site
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 26 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Online Bus Reservation Site 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument Username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Online Bus Reservation Site login.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-26T15:00:04.914Z

Updated: 2024-08-26T17:22:45.946Z

Reserved: 2024-08-26T07:34:25.660Z

Link: CVE-2024-8168

cve-icon Vulnrichment

Updated: 2024-08-26T17:22:39.524Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-26T15:15:09.857

Modified: 2024-08-26T18:45:02.637

Link: CVE-2024-8168

cve-icon Redhat

No data.