A vulnerability classified as critical was found in SourceCodester Computer Laboratory Management System 1.0. Affected by this vulnerability is the function delete_record of the file /classes/Master.php?f=delete_record. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 04 Sep 2024 17:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 computer Laboratory Management System
CPEs cpe:2.3:a:oretnom23:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 computer Laboratory Management System

Tue, 03 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester computer Laboratory Management System
CPEs cpe:2.3:a:sourcecodester:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester computer Laboratory Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 21:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in SourceCodester Computer Laboratory Management System 1.0. Affected by this vulnerability is the function delete_record of the file /classes/Master.php?f=delete_record. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Computer Laboratory Management System Master.php delete_record sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-30T21:31:04.623Z

Updated: 2024-09-03T14:54:27.414Z

Reserved: 2024-08-30T14:12:11.202Z

Link: CVE-2024-8347

cve-icon Vulnrichment

Updated: 2024-09-03T14:54:20.460Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T22:15:07.770

Modified: 2024-09-04T16:42:49.037

Link: CVE-2024-8347

cve-icon Redhat

No data.