A vulnerability classified as critical has been found in SourceCodester Online Veterinary Appointment System 1.0. Affected is an unknown function of the file /admin/categories/manage_category.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 17 Oct 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 online Veterinary Appointment System
CPEs cpe:2.3:a:oretnom23:online_veterinary_appointment_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 online Veterinary Appointment System

Fri, 11 Oct 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Veterinary Appointment System
CPEs cpe:2.3:a:sourcecodester:online_veterinary_appointment_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Veterinary Appointment System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 10 Oct 2024 22:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in SourceCodester Online Veterinary Appointment System 1.0. Affected is an unknown function of the file /admin/categories/manage_category.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Veterinary Appointment System manage_category.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-10T22:31:06.936Z

Updated: 2024-10-11T15:03:21.045Z

Reserved: 2024-10-10T10:01:50.349Z

Link: CVE-2024-9818

cve-icon Vulnrichment

Updated: 2024-10-11T15:03:12.979Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-10T23:15:03.680

Modified: 2024-10-17T18:13:37.347

Link: CVE-2024-9818

cve-icon Redhat

No data.