THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-3252

SourceCodester Internship Portal Management System check_admin.php sql injection

AssignerVulDB
Reserved2024-04-03
Published2024-04-03
Updated2024-04-03

Description

EN DE

A vulnerability classified as critical has been found in SourceCodester Internship Portal Management System 1.0. This affects an unknown part of the file admin/check_admin.php. The manipulation of the argument username/password leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259101 was assigned to this vulnerability.

Es wurde eine Schwachstelle in SourceCodester Internship Portal Management System 1.0 entdeckt. Sie wurde als kritisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei admin/check_admin.php. Durch das Manipulieren des Arguments username/password mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-04-03:Advisory disclosed
2024-04-03:VulDB entry created
2024-04-03:VulDB entry last update

Credits

liuann (VulDB User) reporter

References

https://vuldb.com/?id.259101 (VDB-259101 | SourceCodester Internship Portal Management System check_admin.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.259101 (VDB-259101 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.309212 (Submit #309212 | https://www.sourcecodester.com/ Internship Portal Management System 1.0 SQL Injection) third-party-advisory

https://github.com/thisissuperann/Vul/blob/main/Internship-Portal-Management-System-01 exploit

cve.org CVE-2024-3252

nvd.nist.gov CVE-2024-3252

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-3252
© Copyright 2024 THREATINT. Made in Cyprus with +