A vulnerability classified as critical has been found in SourceCodester Profile Registration without Reload Refresh 1.0. This affects an unknown part of the file del.php of the component GET Parameter Handler. The manipulation of the argument list leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 27 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems profile Registration Without Reload\/refresh
CPEs cpe:2.3:a:rems:profile_registration_without_reload\/refresh:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems profile Registration Without Reload\/refresh

Mon, 23 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester profile Registration Without Reload Refresh
CPEs cpe:2.3:a:sourcecodester:profile_registration_without_reload_refresh:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester profile Registration Without Reload Refresh
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 23 Sep 2024 00:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in SourceCodester Profile Registration without Reload Refresh 1.0. This affects an unknown part of the file del.php of the component GET Parameter Handler. The manipulation of the argument list leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Profile Registration without Reload Refresh GET Parameter del.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-23T00:31:07.217Z

Updated: 2024-09-23T14:12:17.595Z

Reserved: 2024-09-22T15:34:35.257Z

Link: CVE-2024-9093

cve-icon Vulnrichment

Updated: 2024-09-23T14:12:08.748Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-23T01:15:12.397

Modified: 2024-09-27T16:26:27.163

Link: CVE-2024-9093

cve-icon Redhat

No data.