A vulnerability was found in code-projects Crud Operation System 1.0. It has been rated as critical. This issue affects some unknown processing of the file savedata.php. The manipulation of the argument sname leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 17 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects crud Operation System
CPEs cpe:2.3:a:code-projects:crud_operation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects crud Operation System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 15 Sep 2024 03:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in code-projects Crud Operation System 1.0. It has been rated as critical. This issue affects some unknown processing of the file savedata.php. The manipulation of the argument sname leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Crud Operation System savedata.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-15T03:00:06.905Z

Updated: 2024-09-16T20:07:34.237Z

Reserved: 2024-09-14T08:09:08.897Z

Link: CVE-2024-8868

cve-icon Vulnrichment

Updated: 2024-09-16T20:07:30.659Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-15T03:15:02.153

Modified: 2024-09-17T10:59:28.233

Link: CVE-2024-8868

cve-icon Redhat

No data.