A vulnerability was found in code-projects Online Quiz Site 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file signupuser.php. The manipulation of the argument lid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 26 Aug 2024 19:00:00 +0000

Type Values Removed Values Added
First Time appeared Fabianros
Fabianros online Quiz Site
CPEs cpe:2.3:a:fabianros:online_quiz_site:1.0:*:*:*:*:*:*:*
Vendors & Products Fabianros
Fabianros online Quiz Site

Mon, 26 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects online Quiz Site
CPEs cpe:2.3:a:code-projects:online_quiz_site:*:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects online Quiz Site
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 26 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Online Quiz Site 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file signupuser.php. The manipulation of the argument lid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Online Quiz Site signupuser.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-26T15:00:06.502Z

Updated: 2024-08-26T15:31:19.647Z

Reserved: 2024-08-26T07:39:10.113Z

Link: CVE-2024-8169

cve-icon Vulnrichment

Updated: 2024-08-26T15:31:12.511Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-26T15:15:10.123

Modified: 2024-08-26T18:42:36.070

Link: CVE-2024-8169

cve-icon Redhat

No data.