THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-3255

SourceCodester Internship Portal Management System edit_admin_query.php sql injection

AssignerVulDB
Reserved2024-04-03
Published2024-04-03
Updated2024-07-26

Description

EN DE

A vulnerability, which was classified as critical, was found in SourceCodester Internship Portal Management System 1.0. Affected is an unknown function of the file admin/edit_admin_query.php. The manipulation of the argument username/password/name/admin_id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259104.

Es wurde eine Schwachstelle in SourceCodester Internship Portal Management System 1.0 gefunden. Sie wurde als kritisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Datei admin/edit_admin_query.php. Durch Beeinflussen des Arguments username/password/name/admin_id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-04-03:Advisory disclosed
2024-04-03:VulDB entry created
2024-04-03:VulDB entry last update

Credits

liuann (VulDB User) reporter

References

https://vuldb.com/?id.259104 (VDB-259104 | SourceCodester Internship Portal Management System edit_admin_query.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.259104 (VDB-259104 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.309216 (Submit #309216 | https://www.sourcecodester.com/ Internship Portal Management System 1.0 SQL Injection) third-party-advisory

https://github.com/thisissuperann/Vul/blob/main/Internship-Portal-Management-System-05 exploit

cve.org CVE-2024-3255

nvd.nist.gov CVE-2024-3255

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-3255
© Copyright 2024 THREATINT. Made in Cyprus with +