Vulnerabilites related to SourceCodester - Computer Laboratory Management System
CVE-2024-8347 (GCVE-0-2024-8347)
Vulnerability from cvelistv5
Published
2024-08-30 21:31
Modified
2024-09-03 14:54
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability classified as critical was found in SourceCodester Computer Laboratory Management System 1.0. Affected by this vulnerability is the function delete_record of the file /classes/Master.php?f=delete_record. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "computer_laboratory_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8347", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-03T14:53:37.568724Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-03T14:54:27.414Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "gaorenyusi (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in SourceCodester Computer Laboratory Management System 1.0. Affected by this vulnerability is the function delete_record of the file /classes/Master.php?f=delete_record. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In SourceCodester Computer Laboratory Management System 1.0 wurde eine kritische Schwachstelle entdeckt. Hierbei betrifft es die Funktion delete_record der Datei /classes/Master.php?f=delete_record. Durch Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-30T21:31:04.623Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-276229 | SourceCodester Computer Laboratory Management System Master.php delete_record sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.276229" }, { "name": "VDB-276229 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.276229" }, { "name": "Submit #400373 | SourceCodester Computer Laboratory Management System 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.400373" }, { "tags": [ "exploit" ], "url": "https://github.com/gaorenyusi/gaorenyusi/blob/main/lms2.md" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "timeline": [ { "lang": "en", "time": "2024-08-30T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-30T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-30T16:17:20.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System Master.php delete_record sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8347", "datePublished": "2024-08-30T21:31:04.623Z", "dateReserved": "2024-08-30T14:12:11.202Z", "dateUpdated": "2024-09-03T14:54:27.414Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3316 (GCVE-0-2024-3316)
Vulnerability from cvelistv5
Published
2024-04-04 21:31
Modified
2024-08-01 20:05
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/category/view_category.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259387.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:computer_laboratory_management_system_project:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "computer_laboratory_management_system", "vendor": "computer_laboratory_management_system_project", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3316", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-25T14:43:15.163486Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-26T19:25:13.752Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:05:08.439Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259387 | SourceCodester Computer Laboratory Management System view_category.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259387" }, { "name": "VDB-259387 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259387" }, { "name": "Submit #309584 | https://www.sourcecodester.com/ Computer Laboratory Management System v1.0 sql injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.309584" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/adminininin/blob/blob/main/2.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "k1ngd0m3 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/category/view_category.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259387." }, { "lang": "de", "value": "In SourceCodester Computer Laboratory Management System 1.0 wurde eine kritische Schwachstelle ausgemacht. Betroffen ist eine unbekannte Verarbeitung der Datei /admin/category/view_category.php. Durch das Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-04T21:31:04.376Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259387 | SourceCodester Computer Laboratory Management System view_category.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259387" }, { "name": "VDB-259387 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259387" }, { "name": "Submit #309584 | https://www.sourcecodester.com/ Computer Laboratory Management System v1.0 sql injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.309584" }, { "tags": [ "exploit" ], "url": "https://github.com/adminininin/blob/blob/main/2.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-04T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-04T18:18:43.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System view_category.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3316", "datePublished": "2024-04-04T21:31:04.376Z", "dateReserved": "2024-04-04T16:13:26.051Z", "dateUpdated": "2024-08-01T20:05:08.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3140 (GCVE-0-2024-3140)
Vulnerability from cvelistv5
Published
2024-04-01 23:00
Modified
2024-08-27 14:49
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross Site Scripting
Summary
A vulnerability, which was classified as problematic, was found in SourceCodester Computer Laboratory Management System 1.0. This affects an unknown part of the file /classes/Users.php?f=save. The manipulation of the argument middlename leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258915.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "computer_laboratory_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3140", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-27T14:40:50.178897Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-27T14:49:15.919Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:32:42.929Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-258915 | SourceCodester Computer Laboratory Management System cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.258915" }, { "name": "VDB-258915 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.258915" }, { "name": "Submit #308214 | sourcecodester Computer Laboratory Management System 1.0 stord xss", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.308214" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/Sospiro014/zday1/blob/main/xss_1.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SoSPiro (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in SourceCodester Computer Laboratory Management System 1.0. This affects an unknown part of the file /classes/Users.php?f=save. The manipulation of the argument middlename leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258915." }, { "lang": "de", "value": "Es wurde eine problematische Schwachstelle in SourceCodester Computer Laboratory Management System 1.0 gefunden. Es betrifft eine unbekannte Funktion der Datei /classes/Users.php?f=save. Durch Manipulieren des Arguments middlename mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-01T23:00:04.599Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-258915 | SourceCodester Computer Laboratory Management System cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.258915" }, { "name": "VDB-258915 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.258915" }, { "name": "Submit #308214 | sourcecodester Computer Laboratory Management System 1.0 stord xss", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.308214" }, { "tags": [ "exploit" ], "url": "https://github.com/Sospiro014/zday1/blob/main/xss_1.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-01T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-01T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-01T19:47:17.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3140", "datePublished": "2024-04-01T23:00:04.599Z", "dateReserved": "2024-04-01T17:42:01.354Z", "dateUpdated": "2024-08-27T14:49:15.919Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3314 (GCVE-0-2024-3314)
Vulnerability from cvelistv5
Published
2024-04-04 21:00
Modified
2024-08-15 15:46
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Users.php. The manipulation leads to sql injection. The attack may be initiated remotely. The identifier VDB-259385 was assigned to this vulnerability.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:05:08.326Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259385 | SourceCodester Computer Laboratory Management System Users.php sql injection", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.259385" }, { "name": "VDB-259385 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259385" }, { "name": "Submit #309526 | https://www.sourcecodester.com/ Computer Laboratory Management System v1.0 sql injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.309526" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-3314", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T15:46:03.728109Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T15:46:15.493Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "k1ngd0m3 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Users.php. The manipulation leads to sql injection. The attack may be initiated remotely. The identifier VDB-259385 was assigned to this vulnerability." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in SourceCodester Computer Laboratory Management System 1.0 gefunden. Davon betroffen ist unbekannter Code der Datei /classes/Users.php. Mittels dem Manipulieren mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-04T21:00:05.517Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259385 | SourceCodester Computer Laboratory Management System Users.php sql injection", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.259385" }, { "name": "VDB-259385 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259385" }, { "name": "Submit #309526 | https://www.sourcecodester.com/ Computer Laboratory Management System v1.0 sql injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.309526" } ], "timeline": [ { "lang": "en", "time": "2024-04-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-04T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-04T18:18:36.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System Users.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3314", "datePublished": "2024-04-04T21:00:05.517Z", "dateReserved": "2024-04-04T16:13:08.988Z", "dateUpdated": "2024-08-15T15:46:15.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-8348 (GCVE-0-2024-8348)
Vulnerability from cvelistv5
Published
2024-08-30 21:31
Modified
2024-09-03 14:53
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability, which was classified as critical, has been found in SourceCodester Computer Laboratory Management System 1.0. Affected by this issue is the function delete_category of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "computer_laboratory_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8348", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-03T14:52:29.193983Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-03T14:53:08.901Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "nn0nkey (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in SourceCodester Computer Laboratory Management System 1.0. Affected by this issue is the function delete_category of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in SourceCodester Computer Laboratory Management System 1.0 entdeckt. Davon betroffen ist die Funktion delete_category der Datei /classes/Master.php?f=delete_category. Durch das Beeinflussen des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-30T21:31:06.557Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-276230 | SourceCodester Computer Laboratory Management System Master.php delete_category sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.276230" }, { "name": "VDB-276230 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.276230" }, { "name": "Submit #400378 | sourcecodester Computer Laboratory Management System 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.400378" }, { "tags": [ "exploit" ], "url": "https://github.com/gaorenyusi/gaorenyusi/blob/main/lms3.md" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "timeline": [ { "lang": "en", "time": "2024-08-30T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-30T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-30T16:17:22.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System Master.php delete_category sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8348", "datePublished": "2024-08-30T21:31:06.557Z", "dateReserved": "2024-08-30T14:12:14.165Z", "dateUpdated": "2024-09-03T14:53:08.901Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6802 (GCVE-0-2024-6802)
Vulnerability from cvelistv5
Published
2024-07-17 02:00
Modified
2024-08-26 04:53
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability, which was classified as critical, was found in SourceCodester Computer Laboratory Management System 1.0. Affected is an unknown function of the file /lms/classes/Master.php?f=save_record. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "computer_laboratory_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6802", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-17T13:28:27.631764Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-17T13:29:17.566Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:45:38.364Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-271704 | SourceCodester Computer Laboratory Management System sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.271704" }, { "name": "VDB-271704 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.271704" }, { "name": "Submit #374797 | SourceCodester Computer Laboratory Management System 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.374797" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://reports-kunull.vercel.app/CVE%20research/2024/cve-2024-6802" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Kunal Walavalkar" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in SourceCodester Computer Laboratory Management System 1.0. Affected is an unknown function of the file /lms/classes/Master.php?f=save_record. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in SourceCodester Computer Laboratory Management System 1.0 gefunden. Sie wurde als kritisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Datei /lms/classes/Master.php?f=save_record. Durch Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-26T04:53:04.377Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-271704 | SourceCodester Computer Laboratory Management System Master.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.271704" }, { "name": "VDB-271704 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.271704" }, { "name": "Submit #374797 | SourceCodester Computer Laboratory Management System 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.374797" }, { "tags": [ "broken-link" ], "url": "https://reports.kunull.net/CVEs/CVE-2024-6802" }, { "tags": [ "exploit" ], "url": "https://reports.kunull.net/CVEs/2024/CVE-2024-6802" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "timeline": [ { "lang": "en", "time": "2024-07-16T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-07-16T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-26T06:53:39.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System Master.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-6802", "datePublished": "2024-07-17T02:00:05.235Z", "dateReserved": "2024-07-16T19:19:52.189Z", "dateUpdated": "2024-08-26T04:53:04.377Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3695 (GCVE-0-2024-3695)
Vulnerability from cvelistv5
Published
2024-04-12 15:31
Modified
2024-08-12 13:12
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross Site Scripting
Summary
A vulnerability has been found in SourceCodester Computer Laboratory Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-260482 is the identifier assigned to this vulnerability.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:20:01.294Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-260482 | SourceCodester Computer Laboratory Management System Users.php cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.260482" }, { "name": "VDB-260482 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.260482" }, { "name": "Submit #314071 | sourcecodester Computer Laboratory Management System \u22641.0 XSS injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.314071" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Computer%20Laboratory%20Management%20System%20using%20PHP%20and%20MySQL%20-%20vuln%202.pdf" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "computer_laboratory_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3695", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-12T20:02:19.130808Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T13:12:49.423Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Computer Laboratory Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /classes/Users.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-260482 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "In SourceCodester Computer Laboratory Management System 1.0 wurde eine problematische Schwachstelle gefunden. Betroffen ist eine unbekannte Verarbeitung der Datei /classes/Users.php. Mit der Manipulation des Arguments id mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-12T15:31:06.218Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-260482 | SourceCodester Computer Laboratory Management System Users.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.260482" }, { "name": "VDB-260482 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.260482" }, { "name": "Submit #314071 | sourcecodester Computer Laboratory Management System \u22641.0 XSS injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.314071" }, { "tags": [ "exploit" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Computer%20Laboratory%20Management%20System%20using%20PHP%20and%20MySQL%20-%20vuln%202.pdf" } ], "timeline": [ { "lang": "en", "time": "2024-04-12T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-12T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-12T10:28:44.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System Users.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3695", "datePublished": "2024-04-12T15:31:06.218Z", "dateReserved": "2024-04-12T08:23:28.489Z", "dateUpdated": "2024-08-12T13:12:49.423Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-8346 (GCVE-0-2024-8346)
Vulnerability from cvelistv5
Published
2024-08-30 20:31
Modified
2024-08-30 21:10
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability classified as critical has been found in SourceCodester Computer Laboratory Management System 1.0. Affected is the function update_settings_info of the file /classes/SystemSettings.php?f=update_settings. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "computer_laboratory_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8346", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T21:10:23.706406Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T21:10:51.418Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "gaorenyusi (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in SourceCodester Computer Laboratory Management System 1.0. Affected is the function update_settings_info of the file /classes/SystemSettings.php?f=update_settings. The manipulation of the argument name leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in SourceCodester Computer Laboratory Management System 1.0 entdeckt. Dabei betrifft es die Funktion update_settings_info der Datei /classes/SystemSettings.php?f=update_settings. Durch das Manipulieren des Arguments name mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-30T20:31:04.621Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-276228 | SourceCodester Computer Laboratory Management System SystemSettings.php update_settings_info sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.276228" }, { "name": "VDB-276228 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.276228" }, { "name": "Submit #400343 | SourceCodester Computer Laboratory Management System 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.400343" }, { "tags": [ "exploit" ], "url": "https://github.com/gaorenyusi/gaorenyusi/blob/main/lms1.md" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "timeline": [ { "lang": "en", "time": "2024-08-30T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-30T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-30T16:17:19.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System SystemSettings.php update_settings_info sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8346", "datePublished": "2024-08-30T20:31:04.621Z", "dateReserved": "2024-08-30T14:12:08.679Z", "dateUpdated": "2024-08-30T21:10:51.418Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3377 (GCVE-0-2024-3377)
Vulnerability from cvelistv5
Published
2024-04-06 12:00
Modified
2024-08-01 20:12
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross Site Scripting
Summary
A vulnerability classified as problematic was found in SourceCodester Computer Laboratory Management System 1.0. This vulnerability affects unknown code of the file /classes/SystemSettings.php?f=update_settings. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-259498 is the identifier assigned to this vulnerability.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-3377", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-08T15:47:22.147710Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:22:35.508Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:06.615Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259498 | SourceCodester Computer Laboratory Management System cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259498" }, { "name": "VDB-259498 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259498" }, { "name": "Submit #311155 | sourcecodester Computer Laboratory Management System 1.0 Execution After Redirect (EAR) and Stord XsS", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.311155" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/Sospiro014/zday1/blob/main/ear_stord_xss.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SoSPiro (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in SourceCodester Computer Laboratory Management System 1.0. This vulnerability affects unknown code of the file /classes/SystemSettings.php?f=update_settings. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-259498 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "In SourceCodester Computer Laboratory Management System 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /classes/SystemSettings.php?f=update_settings. Durch Manipulieren des Arguments name mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-06T12:00:06.066Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259498 | SourceCodester Computer Laboratory Management System cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259498" }, { "name": "VDB-259498 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259498" }, { "name": "Submit #311155 | sourcecodester Computer Laboratory Management System 1.0 Execution After Redirect (EAR) and Stord XsS", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.311155" }, { "tags": [ "exploit" ], "url": "https://github.com/Sospiro014/zday1/blob/main/ear_stord_xss.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-05T15:38:01.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3377", "datePublished": "2024-04-06T12:00:06.066Z", "dateReserved": "2024-04-05T13:32:53.569Z", "dateUpdated": "2024-08-01T20:12:06.615Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3139 (GCVE-0-2024-3139)
Vulnerability from cvelistv5
Published
2024-04-01 22:31
Modified
2024-08-01 19:32
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
5.4 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
5.4 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-285 - Improper Authorization
Summary
A vulnerability, which was classified as critical, has been found in SourceCodester Computer Laboratory Management System 1.0. Affected by this issue is the function save_users of the file /classes/Users.php?f=save. The manipulation of the argument id leads to improper authorization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-258914 is the identifier assigned to this vulnerability.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "computer_laboratory_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3139", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-02T12:48:03.658627Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:31:27.848Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:32:42.915Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-258914 | SourceCodester Computer Laboratory Management System save_users improper authorization", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.258914" }, { "name": "VDB-258914 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.258914" }, { "name": "Submit #308207 | sourcecodester Computer Laboratory Management System 1.0 Insecure direct object references(IDOR)", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.308207" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/Sospiro014/zday1/blob/main/Laboratory_Management_System.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SoSPiro (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in SourceCodester Computer Laboratory Management System 1.0. Affected by this issue is the function save_users of the file /classes/Users.php?f=save. The manipulation of the argument id leads to improper authorization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-258914 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in SourceCodester Computer Laboratory Management System 1.0 entdeckt. Hierbei geht es um die Funktion save_users der Datei /classes/Users.php?f=save. Durch das Manipulieren des Arguments id mit unbekannten Daten kann eine improper authorization-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.5, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285 Improper Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-01T22:31:03.827Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-258914 | SourceCodester Computer Laboratory Management System save_users improper authorization", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.258914" }, { "name": "VDB-258914 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.258914" }, { "name": "Submit #308207 | sourcecodester Computer Laboratory Management System 1.0 Insecure direct object references(IDOR)", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.308207" }, { "tags": [ "exploit" ], "url": "https://github.com/Sospiro014/zday1/blob/main/Laboratory_Management_System.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-01T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-01T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-01T19:47:02.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System save_users improper authorization" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3139", "datePublished": "2024-04-01T22:31:03.827Z", "dateReserved": "2024-04-01T17:41:58.943Z", "dateUpdated": "2024-08-01T19:32:42.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3251 (GCVE-0-2024-3251)
Vulnerability from cvelistv5
Published
2024-04-03 10:00
Modified
2024-08-01 20:05
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/?page=borrow/view_borrow. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259100.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:computer_laboratory_management_system_project:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "computer_laboratory_management_system", "vendor": "computer_laboratory_management_system_project", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3251", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-25T14:47:34.709986Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-26T19:27:48.898Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:05:08.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259100 | SourceCodester Computer Laboratory Management System sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259100" }, { "name": "VDB-259100 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259100" }, { "name": "Submit #309091 | Sourcecodester Computer Laboratory Management System v1.0 SQL injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.309091" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/0xAlmighty/Vulnerability-Research/blob/main/SourceCodester/CLMS/SourceCodester-CLMS-SQLi.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "almightysec (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/?page=borrow/view_borrow. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259100." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in SourceCodester Computer Laboratory Management System 1.0 ausgemacht. Davon betroffen ist unbekannter Code der Datei /admin/?page=borrow/view_borrow. Mittels Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-03T10:00:05.539Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259100 | SourceCodester Computer Laboratory Management System sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259100" }, { "name": "VDB-259100 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259100" }, { "name": "Submit #309091 | Sourcecodester Computer Laboratory Management System v1.0 SQL injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.309091" }, { "tags": [ "exploit" ], "url": "https://github.com/0xAlmighty/Vulnerability-Research/blob/main/SourceCodester/CLMS/SourceCodester-CLMS-SQLi.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-03T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-03T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-03T07:10:45.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3251", "datePublished": "2024-04-03T10:00:05.539Z", "dateReserved": "2024-04-03T05:05:37.438Z", "dateUpdated": "2024-08-01T20:05:08.277Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3131 (GCVE-0-2024-3131)
Vulnerability from cvelistv5
Published
2024-04-01 16:31
Modified
2024-08-01 19:32
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_category. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258874 is the identifier assigned to this vulnerability.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:computer_laboratory_management_system_project:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "computer_laboratory_management_system", "vendor": "computer_laboratory_management_system_project", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3131", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-24T15:40:53.983241Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-26T18:27:34.414Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:32:42.668Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-258874 | SourceCodester Computer Laboratory Management System sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.258874" }, { "name": "VDB-258874 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.258874" }, { "name": "Submit #308184 | sourcecodester Computer Laboratory Management System using PHP and MySQL 1.0 SQL injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.308184" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/ycxdzj/CVE_Hunter/blob/main/SQL-7.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "hjhctzz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_category. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258874 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "In SourceCodester Computer Laboratory Management System 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /classes/Master.php?f=save_category. Dank der Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-01T16:31:03.488Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-258874 | SourceCodester Computer Laboratory Management System sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.258874" }, { "name": "VDB-258874 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.258874" }, { "name": "Submit #308184 | sourcecodester Computer Laboratory Management System using PHP and MySQL 1.0 SQL injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.308184" }, { "tags": [ "exploit" ], "url": "https://github.com/ycxdzj/CVE_Hunter/blob/main/SQL-7.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-01T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-01T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-01T11:16:53.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3131", "datePublished": "2024-04-01T16:31:03.488Z", "dateReserved": "2024-04-01T09:11:50.235Z", "dateUpdated": "2024-08-01T19:32:42.668Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3376 (GCVE-0-2024-3376)
Vulnerability from cvelistv5
Published
2024-04-06 11:31
Modified
2025-02-26 18:55
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-698 - Execution After Redirect
Summary
A vulnerability classified as critical has been found in SourceCodester Computer Laboratory Management System 1.0. This affects an unknown part of the file config.php. The manipulation of the argument url leads to execution after redirect. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259497 was assigned to this vulnerability.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:computer_laboratory_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "computer_laboratory_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3376", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-26T18:55:30.676838Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-26T18:55:56.693Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:06.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259497 | SourceCodester Computer Laboratory Management System config.php redirect", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259497" }, { "name": "VDB-259497 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259497" }, { "name": "Submit #311154 | sourcecodester Computer Laboratory Management System 1.0 After Redirect (EAR) and Authorization Bypass", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.311154" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/Sospiro014/zday1/blob/main/Execution_After_Redirect.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SoSPiro (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in SourceCodester Computer Laboratory Management System 1.0. This affects an unknown part of the file config.php. The manipulation of the argument url leads to execution after redirect. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259497 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in SourceCodester Computer Laboratory Management System 1.0 entdeckt. Sie wurde als kritisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Datei config.php. Durch das Manipulieren des Arguments url mit unbekannten Daten kann eine execution after redirect-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-698", "description": "CWE-698 Execution After Redirect", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-06T11:31:05.337Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259497 | SourceCodester Computer Laboratory Management System config.php redirect", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259497" }, { "name": "VDB-259497 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259497" }, { "name": "Submit #311154 | sourcecodester Computer Laboratory Management System 1.0 After Redirect (EAR) and Authorization Bypass", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.311154" }, { "tags": [ "exploit" ], "url": "https://github.com/Sospiro014/zday1/blob/main/Execution_After_Redirect.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-05T15:38:00.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System config.php redirect" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3376", "datePublished": "2024-04-06T11:31:05.337Z", "dateReserved": "2024-04-05T13:32:51.546Z", "dateUpdated": "2025-02-26T18:55:56.693Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3315 (GCVE-0-2024-3315)
Vulnerability from cvelistv5
Published
2024-04-04 21:00
Modified
2024-08-21 22:32
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been classified as critical. Affected is an unknown function of the file classes/user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-259386 is the identifier assigned to this vulnerability.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Computer Laboratory Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:05:08.430Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259386 | SourceCodester Computer Laboratory Management System user.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259386" }, { "name": "VDB-259386 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259386" }, { "name": "Submit #309575 | https://www.sourcecodester.com/ Computer Laboratory Management System v1.0 sql injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.309575" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/adminininin/blob/blob/main/README.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:computer_laboratory_management_system:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "computer_laboratory_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3315", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-09T17:11:45.440255Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-21T22:32:57.143Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Computer Laboratory Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "k1ngd0m3 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been classified as critical. Affected is an unknown function of the file classes/user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-259386 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in SourceCodester Computer Laboratory Management System 1.0 ausgemacht. Hiervon betroffen ist ein unbekannter Codeblock der Datei classes/user.php. Mittels Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-04T21:00:06.935Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259386 | SourceCodester Computer Laboratory Management System user.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259386" }, { "name": "VDB-259386 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259386" }, { "name": "Submit #309575 | https://www.sourcecodester.com/ Computer Laboratory Management System v1.0 sql injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.309575" }, { "tags": [ "exploit" ], "url": "https://github.com/adminininin/blob/blob/main/README.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-04T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-04T18:18:39.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Computer Laboratory Management System user.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3315", "datePublished": "2024-04-04T21:00:06.935Z", "dateReserved": "2024-04-04T16:13:16.637Z", "dateUpdated": "2024-08-21T22:32:57.143Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }