We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-2916

Campcodes House Rental Management System ajax.php sql injection



AssignerVulDB
Reserved2024-03-26
Published2024-03-26
Updated2024-08-01

Description

EN DE

A vulnerability was found in Campcodes House Rental Management System 1.0. It has been classified as critical. Affected is an unknown function of the file ajax.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257982 is the identifier assigned to this vulnerability.

Es wurde eine kritische Schwachstelle in Campcodes House Rental Management System 1.0 ausgemacht. Es geht dabei um eine nicht klar definierte Funktion der Datei ajax.php. Durch Beeinflussen des Arguments username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



HIGH: 7.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
HIGH: 7.3CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-03-26:Advisory disclosed
2024-03-26:VulDB entry created
2024-03-26:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) 0x4006060790

References

https://vuldb.com/?id.257982 (VDB-257982 | Campcodes House Rental Management System ajax.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.257982 (VDB-257982 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.303671 (Submit #303671 | campcodes House Rental Management System ≤1.0 SQL injection) third-party-advisory

https://github.com/E1CHO/cve_hub/blob/main/House%20Rental%20Management%20System%20-%20vuln%201.pdf exploit

cve.org CVE-2024-2916

nvd.nist.gov CVE-2024-2916

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.