THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-3225

SourceCodester PHP Task Management System edit-task.php sql injection

AssignerVulDB
Reserved2024-04-02
Published2024-04-03
Updated2024-07-16

Description

EN DE

A vulnerability was found in SourceCodester PHP Task Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file edit-task.php. The manipulation of the argument task_id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-259070 is the identifier assigned to this vulnerability.

Eine Schwachstelle wurde in SourceCodester PHP Task Management System 1.0 gefunden. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei edit-task.php. Durch das Beeinflussen des Arguments task_id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-04-02:Advisory disclosed
2024-04-02:VulDB entry created
2024-04-02:VulDB entry last update

Credits

SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User) reporter

References

https://vuldb.com/?id.259070 (VDB-259070 | SourceCodester PHP Task Management System edit-task.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.259070 (VDB-259070 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.308642 (Submit #308642 | sourcecodester php task management system ≤1.0 SQL injection) third-party-advisory

https://github.com/E1CHO/cve_hub/blob/main/php%20task%20management%20system/php%20task%20management%20system%20-%20vuln%204.pdf exploit

cve.org CVE-2024-3225

nvd.nist.gov CVE-2024-3225

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-3225
© Copyright 2024 THREATINT. Made in Cyprus with +