A vulnerability was found in SourceCodester Modern Loan Management System 1.0. It has been classified as critical. Affected is an unknown function of the file search_member.php. The manipulation of the argument searchMember leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 27 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Mayurik
Mayurik modern Loan Management System
CPEs cpe:2.3:a:mayurik:modern_loan_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Mayurik
Mayurik modern Loan Management System

Mon, 23 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester modern Loan Management System
CPEs cpe:2.3:a:sourcecodester:modern_loan_management_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester modern Loan Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 22 Sep 2024 23:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Modern Loan Management System 1.0. It has been classified as critical. Affected is an unknown function of the file search_member.php. The manipulation of the argument searchMember leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Modern Loan Management System search_member.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-22T23:31:15.701Z

Updated: 2024-09-23T14:49:10.042Z

Reserved: 2024-09-22T15:28:51.627Z

Link: CVE-2024-9090

cve-icon Vulnrichment

Updated: 2024-09-23T14:49:04.771Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-23T00:15:11.297

Modified: 2024-09-27T16:22:23.870

Link: CVE-2024-9090

cve-icon Redhat

No data.