A vulnerability, which was classified as critical, was found in SourceCodester Sentiment Based Movie Rating System 1.0. Affected is an unknown function of the file /classes/Users.php?f=save_client of the component User Registration Handler. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 04 Sep 2024 17:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 sentiment Based Movie Rating System
CPEs cpe:2.3:a:oretnom23:sentiment_based_movie_rating_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 sentiment Based Movie Rating System

Fri, 30 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester sentiment Based Movie Rating System
CPEs cpe:2.3:a:sourcecodester:sentiment_based_movie_rating_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester sentiment Based Movie Rating System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 16:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in SourceCodester Sentiment Based Movie Rating System 1.0. Affected is an unknown function of the file /classes/Users.php?f=save_client of the component User Registration Handler. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Sentiment Based Movie Rating System User Registration Users.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-30T16:00:04.809Z

Updated: 2024-08-30T16:36:22.594Z

Reserved: 2024-08-30T07:50:32.862Z

Link: CVE-2024-8343

cve-icon Vulnrichment

Updated: 2024-08-30T16:36:13.134Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T16:15:13.037

Modified: 2024-09-04T16:34:52.870

Link: CVE-2024-8343

cve-icon Redhat

No data.