A vulnerability classified as critical has been found in SourceCodester Electric Billing Management System 1.0. This affects an unknown part of the file /Actions.php?a=login. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 06 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester electric Billing Management System
CPEs cpe:2.3:a:sourcecodester:electric_billing_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester electric Billing Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 electric Billing Management System
CPEs cpe:2.3:a:oretnom23:electric_billing_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 electric Billing Management System

Fri, 30 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in SourceCodester Electric Billing Management System 1.0. This affects an unknown part of the file /Actions.php?a=login. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Electric Billing Management System Actions.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-30T15:00:05.498Z

Updated: 2024-09-06T16:20:28.313Z

Reserved: 2024-08-30T07:39:23.463Z

Link: CVE-2024-8340

cve-icon Vulnrichment

Updated: 2024-08-30T15:10:45.956Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T15:15:20.903

Modified: 2024-09-04T16:14:50.307

Link: CVE-2024-8340

cve-icon Redhat

No data.