A vulnerability, which was classified as critical, was found in SourceCodester Online Timesheet App 1.0. This affects an unknown part of the file /endpoint/delete-timesheet.php. The manipulation of the argument timesheet leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 01 Oct 2024 13:45:00 +0000

Type Values Removed Values Added
First Time appeared Rems
Rems online Timesheet App
CPEs cpe:2.3:a:rems:online_timesheet_app:1.0:*:*:*:*:*:*:*
Vendors & Products Rems
Rems online Timesheet App

Mon, 30 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Timesheet
CPEs cpe:2.3:a:sourcecodester:online_timesheet:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Timesheet
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 28 Sep 2024 23:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in SourceCodester Online Timesheet App 1.0. This affects an unknown part of the file /endpoint/delete-timesheet.php. The manipulation of the argument timesheet leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Timesheet App delete-timesheet.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-28T23:31:05.469Z

Updated: 2024-09-30T15:26:47.069Z

Reserved: 2024-09-28T04:17:33.892Z

Link: CVE-2024-9319

cve-icon Vulnrichment

Updated: 2024-09-30T15:26:42.492Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-29T00:15:02.490

Modified: 2024-10-01T13:29:53.987

Link: CVE-2024-9319

cve-icon Redhat

No data.