A vulnerability classified as critical was found in SourceCodester Best Online News Portal 1.0. This vulnerability affects unknown code of the file /news-details.php of the component Comment Section. The manipulation of the argument name leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 20 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Best Online News Portal Project
Best Online News Portal Project best Online News Portal
CPEs cpe:2.3:a:best_online_news_portal_project:best_online_news_portal:1.0:*:*:*:*:*:*:*
Vendors & Products Best Online News Portal Project
Best Online News Portal Project best Online News Portal

Fri, 20 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester best Online News Portal
CPEs cpe:2.3:a:sourcecodester:best_online_news_portal:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester best Online News Portal
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 19 Sep 2024 23:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in SourceCodester Best Online News Portal 1.0. This vulnerability affects unknown code of the file /news-details.php of the component Comment Section. The manipulation of the argument name leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Best Online News Portal Comment Section news-details.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-19T23:00:07.887Z

Updated: 2024-09-20T13:27:53.449Z

Reserved: 2024-09-19T16:01:54.027Z

Link: CVE-2024-9008

cve-icon Vulnrichment

Updated: 2024-09-20T13:27:47.591Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-19T23:15:13.100

Modified: 2024-09-20T17:01:23.517

Link: CVE-2024-9008

cve-icon Redhat

No data.