THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-3221

SourceCodester PHP Task Management System attendance-info.php sql injection

AssignerVulDB
Reserved2024-04-02
Published2024-04-03
Updated2024-07-05

Description

EN DE

A vulnerability classified as critical was found in SourceCodester PHP Task Management System 1.0. This vulnerability affects unknown code of the file attendance-info.php. The manipulation of the argument user_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-259066 is the identifier assigned to this vulnerability.

In SourceCodester PHP Task Management System 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Das betrifft eine unbekannte Funktionalität der Datei attendance-info.php. Mittels dem Manipulieren des Arguments user_id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-04-02:Advisory disclosed
2024-04-02:VulDB entry created
2024-04-02:VulDB entry last update

Credits

YANG HUA (VulDB User) reporter

References

https://vuldb.com/?id.259066 (VDB-259066 | SourceCodester PHP Task Management System attendance-info.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.259066 (VDB-259066 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.308626 (Submit #308626 | sourcecodester php task management system ≤1.0 SQL injection) third-party-advisory

https://github.com/SLthendieck/cve-report/blob/main/1.pdf exploit

cve.org CVE-2024-3221

nvd.nist.gov CVE-2024-3221

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-3221
© Copyright 2024 THREATINT. Made in Cyprus with +