A vulnerability has been found in SourceCodester Telecom Billing Management System 1.0 and classified as critical. This vulnerability affects the function login. The manipulation of the argument uname leads to buffer overflow. The exploit has been disclosed to the public and may be used.
History

Thu, 26 Sep 2024 15:45:00 +0000

Type Values Removed Values Added
First Time appeared Razormist
Razormist telecom Billing Management System
CPEs cpe:2.3:a:razormist:telecom_billing_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Razormist
Razormist telecom Billing Management System

Mon, 23 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester telecom Billing Management System
CPEs cpe:2.3:a:sourcecodester:telecom_billing_management_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester telecom Billing Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 22 Sep 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in SourceCodester Telecom Billing Management System 1.0 and classified as critical. This vulnerability affects the function login. The manipulation of the argument uname leads to buffer overflow. The exploit has been disclosed to the public and may be used.
Title SourceCodester Telecom Billing Management System login buffer overflow
Weaknesses CWE-120
References
Metrics cvssV2_0

{'score': 5.8, 'vector': 'AV:A/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-22T22:00:09.006Z

Updated: 2024-09-23T14:59:16.607Z

Reserved: 2024-09-22T15:25:58.534Z

Link: CVE-2024-9088

cve-icon Vulnrichment

Updated: 2024-09-23T14:59:12.573Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-22T22:15:02.447

Modified: 2024-09-26T15:19:22.683

Link: CVE-2024-9088

cve-icon Redhat

No data.