A vulnerability classified as critical has been found in Codezips Internal Marks Calculation 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument tid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 20 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Codezips
Codezips internal Marks Calculation
CPEs cpe:2.3:a:codezips:internal_marks_calculation:1.0:*:*:*:*:*:*:*
Vendors & Products Codezips
Codezips internal Marks Calculation
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 20 Sep 2024 15:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in Codezips Internal Marks Calculation 1.0. Affected is an unknown function of the file index.php. The manipulation of the argument tid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title Codezips Internal Marks Calculation index.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-20T15:31:11.155Z

Updated: 2024-09-20T16:07:22.859Z

Reserved: 2024-09-20T08:15:20.447Z

Link: CVE-2024-9037

cve-icon Vulnrichment

Updated: 2024-09-20T16:07:07.273Z

cve-icon NVD

Status : Received

Published: 2024-09-20T16:15:05.667

Modified: 2024-09-20T16:35:07.593

Link: CVE-2024-9037

cve-icon Redhat

No data.