A vulnerability, which was classified as critical, was found in code-projects Vehicle Management 1.0. This affects an unknown part of the file /edit1.php. The manipulation of the argument sno leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 26 Sep 2024 15:45:00 +0000

Type Values Removed Values Added
First Time appeared Vehicle Management Project
Vehicle Management Project vehicle Management
CPEs cpe:2.3:a:vehicle_management_project:vehicle_management:1.0:*:*:*:*:*:*:*
Vendors & Products Vehicle Management Project
Vehicle Management Project vehicle Management

Mon, 23 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Code Projects
Code Projects vehicle Management
CPEs cpe:2.3:a:code_projects:vehicle_management:*:*:*:*:*:*:*:*
Vendors & Products Code Projects
Code Projects vehicle Management
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 22 Sep 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in code-projects Vehicle Management 1.0. This affects an unknown part of the file /edit1.php. The manipulation of the argument sno leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Vehicle Management edit1.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-22T22:00:06.081Z

Updated: 2024-09-23T15:01:01.848Z

Reserved: 2024-09-22T15:23:08.263Z

Link: CVE-2024-9087

cve-icon Vulnrichment

Updated: 2024-09-23T15:00:56.551Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-22T22:15:02.177

Modified: 2024-09-26T15:16:41.557

Link: CVE-2024-9087

cve-icon Redhat

No data.