A vulnerability classified as critical was found in code-projects Crud Operation System 1.0. This vulnerability affects unknown code of the file delete.php. The manipulation of the argument sid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 11 Oct 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects crud Operation System
CPEs cpe:2.3:a:code-projects:crud_operation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects crud Operation System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 10 Oct 2024 21:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in code-projects Crud Operation System 1.0. This vulnerability affects unknown code of the file delete.php. The manipulation of the argument sid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Crud Operation System delete.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-10T21:00:06.479Z

Updated: 2024-10-11T19:05:04.739Z

Reserved: 2024-10-10T08:40:59.787Z

Link: CVE-2024-9812

cve-icon Vulnrichment

Updated: 2024-10-11T19:04:59.064Z

cve-icon NVD

Status : Received

Published: 2024-10-10T21:15:05.677

Modified: 2024-10-10T21:15:05.677

Link: CVE-2024-9812

cve-icon Redhat

No data.