A vulnerability, which was classified as critical, has been found in code-projects Online Quiz Site 1.0. This issue affects some unknown processing of the file showtest.php. The manipulation of the argument subid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 20 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects online Quiz Site
CPEs cpe:2.3:a:code-projects:online_quiz_site:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects online Quiz Site
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 19 Sep 2024 23:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in code-projects Online Quiz Site 1.0. This issue affects some unknown processing of the file showtest.php. The manipulation of the argument subid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Online Quiz Site showtest.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-19T23:31:04.784Z

Updated: 2024-09-20T13:26:16.612Z

Reserved: 2024-09-19T16:04:38.501Z

Link: CVE-2024-9009

cve-icon Vulnrichment

Updated: 2024-09-20T13:26:10.643Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-20T00:15:03.997

Modified: 2024-09-20T12:30:17.483

Link: CVE-2024-9009

cve-icon Redhat

No data.