We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-2766

Campcodes Complete Online Beauty Parlor Management System index.php sql injection



AssignerVulDB
Reserved2024-03-21
Published2024-03-21
Updated2024-08-01

Description

EN DE

A vulnerability has been found in Campcodes Complete Online Beauty Parlor Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/index.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-257602 is the identifier assigned to this vulnerability.

In Campcodes Complete Online Beauty Parlor Management System 1.0 wurde eine kritische Schwachstelle gefunden. Betroffen ist eine unbekannte Verarbeitung der Datei /admin/index.php. Durch Manipulation des Arguments username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-03-21:Advisory disclosed
2024-03-21:VulDB entry created
2024-03-21:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) 0x400177ad60

References

https://vuldb.com/?id.257602 (VDB-257602 | Campcodes Complete Online Beauty Parlor Management System index.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.257602 (VDB-257602 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Beauty%20Parlor%20Management%20System/Complete%20Online%20Beauty%20Parlor%20Management%20System%20-%20vuln%201.pdf exploit

cve.org CVE-2024-2766

nvd.nist.gov CVE-2024-2766

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.