THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-3251

SourceCodester Computer Laboratory Management System sql injection

AssignerVulDB
Reserved2024-04-03
Published2024-04-03
Updated2024-07-26

Description

EN DE

A vulnerability was found in SourceCodester Computer Laboratory Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/?page=borrow/view_borrow. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259100.

Eine kritische Schwachstelle wurde in SourceCodester Computer Laboratory Management System 1.0 ausgemacht. Davon betroffen ist unbekannter Code der Datei /admin/?page=borrow/view_borrow. Mittels Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-04-03:Advisory disclosed
2024-04-03:VulDB entry created
2024-04-03:VulDB entry last update

Credits

almightysec (VulDB User) reporter

References

https://vuldb.com/?id.259100 (VDB-259100 | SourceCodester Computer Laboratory Management System sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.259100 (VDB-259100 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.309091 (Submit #309091 | Sourcecodester Computer Laboratory Management System v1.0 SQL injection) third-party-advisory

https://github.com/0xAlmighty/Vulnerability-Research/blob/main/SourceCodester/CLMS/SourceCodester-CLMS-SQLi.md exploit

cve.org CVE-2024-3251

nvd.nist.gov CVE-2024-3251

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-3251
© Copyright 2024 THREATINT. Made in Cyprus with +