SQL injection vulnerability, by which an attacker could send a specially designed query through id parameter in /jobportal/admin/category/index.php, and retrieve all the information stored in it.
History

Fri, 06 Sep 2024 12:00:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:phpgurukul:job_portal:1.0:*:*:*:*:*:*:*

Thu, 05 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Phpgurukul
Phpgurukul job Portal
CPEs cpe:2.3:a:phpgurukul:job_portal:-:*:*:*:*:*:*:*
Vendors & Products Phpgurukul
Phpgurukul job Portal
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 05 Sep 2024 13:00:00 +0000

Type Values Removed Values Added
Description SQL injection vulnerability, by which an attacker could send a specially designed query through id parameter in /jobportal/admin/category/index.php, and retrieve all the information stored in it.
Title SQL injection vulnerability in Job Portal
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: INCIBE

Published: 2024-09-05T12:55:09.389Z

Updated: 2024-09-05T13:18:18.565Z

Reserved: 2024-09-05T08:26:37.179Z

Link: CVE-2024-8467

cve-icon Vulnrichment

Updated: 2024-09-05T13:18:13.981Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-05T13:15:13.680

Modified: 2024-09-06T11:42:38.990

Link: CVE-2024-8467

cve-icon Redhat

No data.