THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-3256

SourceCodester Internship Portal Management System edit_activity.php sql injection

AssignerVulDB
Reserved2024-04-03
Published2024-04-03
Updated2024-07-05

Description

EN DE

A vulnerability has been found in SourceCodester Internship Portal Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file admin/edit_activity.php. The manipulation of the argument activity_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259105 was assigned to this vulnerability.

In SourceCodester Internship Portal Management System 1.0 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Es geht um eine nicht näher bekannte Funktion der Datei admin/edit_activity.php. Dank der Manipulation des Arguments activity_id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-04-03:Advisory disclosed
2024-04-03:VulDB entry created
2024-04-03:VulDB entry last update

Credits

liuann (VulDB User) reporter

References

https://vuldb.com/?id.259105 (VDB-259105 | SourceCodester Internship Portal Management System edit_activity.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.259105 (VDB-259105 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.309217 (Submit #309217 | https://www.sourcecodester.com/ Internship Portal Management System 1.0 SQL Injection) third-party-advisory

https://github.com/thisissuperann/Vul/blob/main/Internship-Portal-Management-System-06 exploit

cve.org CVE-2024-3256

nvd.nist.gov CVE-2024-3256

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-3256
© Copyright 2024 THREATINT. Made in Cyprus with +