A vulnerability was found in SourceCodester Advocate Office Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /control/forgot_pass.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 01 Oct 2024 12:00:00 +0000

Type Values Removed Values Added
First Time appeared Mayurik
Mayurik advocate Office Management System
CPEs cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Mayurik
Mayurik advocate Office Management System

Mon, 30 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester advocate Office Management System
CPEs cpe:2.3:a:sourcecodester:advocate_office_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester advocate Office Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 28 Sep 2024 09:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Advocate Office Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /control/forgot_pass.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Advocate Office Management System forgot_pass.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-28T09:00:07.278Z

Updated: 2024-09-30T15:48:01.715Z

Reserved: 2024-09-27T16:30:07.135Z

Link: CVE-2024-9296

cve-icon Vulnrichment

Updated: 2024-09-30T15:47:43.380Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-28T09:15:02.600

Modified: 2024-10-01T11:36:57.270

Link: CVE-2024-9296

cve-icon Redhat

No data.