A vulnerability, which was classified as critical, was found in code-projects Crud Operation System 1.0. Affected is an unknown function of the file updata.php. The manipulation of the argument sid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 20 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects crud Operation System
CPEs cpe:2.3:a:code-projects:crud_operation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects crud Operation System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 20 Sep 2024 00:30:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in code-projects Crud Operation System 1.0. Affected is an unknown function of the file updata.php. The manipulation of the argument sid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Crud Operation System updata.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-20T00:00:06.610Z

Updated: 2024-09-20T17:30:13.367Z

Reserved: 2024-09-19T16:06:05.889Z

Link: CVE-2024-9011

cve-icon Vulnrichment

Updated: 2024-09-20T17:30:08.993Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-20T01:15:10.550

Modified: 2024-09-25T17:48:14.820

Link: CVE-2024-9011

cve-icon Redhat

No data.