We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-2676

Campcodes Online Job Finder System controller.php sql injection



AssignerVulDB
Reserved2024-03-19
Published2024-03-20
Updated2024-08-01

Description

EN DE

A vulnerability, which was classified as critical, was found in Campcodes Online Job Finder System 1.0. Affected is an unknown function of the file /admin/company/controller.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257376.

Es wurde eine Schwachstelle in Campcodes Online Job Finder System 1.0 gefunden. Sie wurde als kritisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /admin/company/controller.php. Durch das Beeinflussen des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-03-19:Advisory disclosed
2024-03-19:VulDB entry created
2024-03-19:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) 0x4005fb6450

References

https://vuldb.com/?id.257376 (VDB-257376 | Campcodes Online Job Finder System controller.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.257376 (VDB-257376 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://github.com/E1CHO/cve_hub/blob/main/Online%20Job%20Finder%20System/Online%20Job%20Finder%20System%20-%20vuln%209.pdf exploit

cve.org CVE-2024-2676

nvd.nist.gov CVE-2024-2676

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.