A vulnerability classified as critical has been found in SourceCodester Computer Laboratory Management System 1.0. Affected is the function update_settings_info of the file /classes/SystemSettings.php?f=update_settings. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 04 Sep 2024 17:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 computer Laboratory Management System
CPEs cpe:2.3:a:oretnom23:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 computer Laboratory Management System

Fri, 30 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester computer Laboratory Management System
CPEs cpe:2.3:a:sourcecodester:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester computer Laboratory Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 20:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in SourceCodester Computer Laboratory Management System 1.0. Affected is the function update_settings_info of the file /classes/SystemSettings.php?f=update_settings. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Computer Laboratory Management System SystemSettings.php update_settings_info sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-30T20:31:04.621Z

Updated: 2024-08-30T21:10:51.418Z

Reserved: 2024-08-30T14:12:08.679Z

Link: CVE-2024-8346

cve-icon Vulnrichment

Updated: 2024-08-30T21:10:47.141Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T21:15:16.093

Modified: 2024-09-04T16:37:22.077

Link: CVE-2024-8346

cve-icon Redhat

No data.