THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-3222

SourceCodester PHP Task Management System admin-password-change.php sql injection

AssignerVulDB
Reserved2024-04-02
Published2024-04-03
Updated2024-07-05

Description

EN DE

A vulnerability, which was classified as critical, has been found in SourceCodester PHP Task Management System 1.0. This issue affects some unknown processing of the file admin-password-change.php. The manipulation of the argument admin_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259067.

Eine Schwachstelle wurde in SourceCodester PHP Task Management System 1.0 entdeckt. Sie wurde als kritisch eingestuft. Dies betrifft einen unbekannten Teil der Datei admin-password-change.php. Mittels Manipulieren des Arguments admin_id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-04-02:Advisory disclosed
2024-04-02:VulDB entry created
2024-04-02:VulDB entry last update

Credits

YANG HUA (VulDB User) reporter

References

https://vuldb.com/?id.259067 (VDB-259067 | SourceCodester PHP Task Management System admin-password-change.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.259067 (VDB-259067 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.308627 (Submit #308627 | sourcecodester php task management system ≤1.0 SQL injection) third-party-advisory

https://github.com/SLthendieck/cve-report/blob/main/2.pdf exploit

cve.org CVE-2024-3222

nvd.nist.gov CVE-2024-3222

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-3222
© Copyright 2024 THREATINT. Made in Cyprus with +