A vulnerability was found in SourceCodester Online Railway Reservation System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/inquiries/view_details.php. The manipulation of the argument id leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 01 Oct 2024 13:45:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 railway Reservation System
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:oretnom23:railway_reservation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 railway Reservation System

Mon, 30 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Railway Reservation System
CPEs cpe:2.3:a:sourcecodester:online_railway_reservation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Railway Reservation System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 29 Sep 2024 00:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Online Railway Reservation System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/inquiries/view_details.php. The manipulation of the argument id leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Railway Reservation System view_details.php access control
Weaknesses CWE-284
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:N/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-29T00:31:04.585Z

Updated: 2024-09-30T19:10:24.165Z

Reserved: 2024-09-28T09:20:41.752Z

Link: CVE-2024-9321

cve-icon Vulnrichment

Updated: 2024-09-30T19:10:18.814Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-29T01:15:10.380

Modified: 2024-10-01T13:28:20.110

Link: CVE-2024-9321

cve-icon Redhat

No data.