A vulnerability, which was classified as critical, has been found in SourceCodester Advocate Office Management System 1.0. Affected by this issue is some unknown functionality of the file /control/activate.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 01 Oct 2024 14:00:00 +0000

Type Values Removed Values Added
First Time appeared Mayurik
Mayurik advocate Office Management System
CPEs cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Mayurik
Mayurik advocate Office Management System

Mon, 30 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester advocate Office Management System
CPEs cpe:2.3:a:sourcecodester:advocate_office_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester advocate Office Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 28 Sep 2024 23:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in SourceCodester Advocate Office Management System 1.0. Affected by this issue is some unknown functionality of the file /control/activate.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Advocate Office Management System activate.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-28T23:00:07.409Z

Updated: 2024-09-30T15:28:46.364Z

Reserved: 2024-09-28T04:11:30.075Z

Link: CVE-2024-9318

cve-icon Vulnrichment

Updated: 2024-09-30T15:28:34.383Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-28T23:15:13.530

Modified: 2024-10-01T13:31:06.420

Link: CVE-2024-9318

cve-icon Redhat

No data.