We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-2675

Campcodes Online Job Finder System index.php sql injection



AssignerVulDB
Reserved2024-03-19
Published2024-03-20
Updated2024-08-01

Description

EN DE

A vulnerability, which was classified as critical, has been found in Campcodes Online Job Finder System 1.0. This issue affects some unknown processing of the file /admin/company/index.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257375.

Eine Schwachstelle wurde in Campcodes Online Job Finder System 1.0 entdeckt. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei /admin/company/index.php. Durch Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-03-19:Advisory disclosed
2024-03-19:VulDB entry created
2024-03-19:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) 0x4005bd7740

References

https://vuldb.com/?id.257375 (VDB-257375 | Campcodes Online Job Finder System index.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.257375 (VDB-257375 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://github.com/E1CHO/cve_hub/blob/main/Online%20Job%20Finder%20System/Online%20Job%20Finder%20System%20-%20vuln%208.pdf exploit

cve.org CVE-2024-2675

nvd.nist.gov CVE-2024-2675

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.