THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-3224

SourceCodester PHP Task Management System task-details.php sql injection

AssignerVulDB
Reserved2024-04-02
Published2024-04-03
Updated2024-04-03

Description

EN DE

A vulnerability has been found in SourceCodester PHP Task Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file task-details.php. The manipulation of the argument task_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259069 was assigned to this vulnerability.

In SourceCodester PHP Task Management System 1.0 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei task-details.php. Durch Manipulieren des Arguments task_id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-04-02:Advisory disclosed
2024-04-02:VulDB entry created
2024-04-02:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) reporter

References

https://vuldb.com/?id.259069 (VDB-259069 | SourceCodester PHP Task Management System task-details.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.259069 (VDB-259069 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.308631 (Submit #308631 | sourcecodester php task management system ≤1.0 SQL injection) third-party-advisory

https://github.com/E1CHO/cve_hub/blob/main/php%20task%20management%20system/php%20task%20management%20system%20-%20vuln%203.pdf exploit

cve.org CVE-2024-3224

nvd.nist.gov CVE-2024-3224

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-3224
© Copyright 2024 THREATINT. Made in Cyprus with +