A vulnerability was found in code-projects Crud Operation System 1.0. It has been classified as critical. This affects an unknown part of the file /updatedata.php. The manipulation of the argument sid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 13 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects crud Operation System
CPEs cpe:2.3:a:code-projects:crud_operation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects crud Operation System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 13 Sep 2024 01:00:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Crud Operation System 1.0. It has been classified as critical. This affects an unknown part of the file /updatedata.php. The manipulation of the argument sid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Crud Operation System updatedata.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-13T00:31:06.160Z

Updated: 2024-09-13T13:48:20.528Z

Reserved: 2024-09-12T19:40:07.757Z

Link: CVE-2024-8762

cve-icon Vulnrichment

Updated: 2024-09-13T13:48:05.708Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-13T01:15:02.320

Modified: 2024-09-14T15:54:10.687

Link: CVE-2024-8762

cve-icon Redhat

No data.