THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-3257

SourceCodester Internship Portal Management System edit_activity_query.php sql injection

AssignerVulDB
Reserved2024-04-03
Published2024-04-03
Updated2024-07-05

Description

EN DE

A vulnerability was found in SourceCodester Internship Portal Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file admin/edit_activity_query.php. The manipulation of the argument title/description/start/end leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-259106 is the identifier assigned to this vulnerability.

Eine Schwachstelle wurde in SourceCodester Internship Portal Management System 1.0 gefunden. Sie wurde als kritisch eingestuft. Es geht hierbei um eine nicht näher spezifizierte Funktion der Datei admin/edit_activity_query.php. Dank Manipulation des Arguments title/description/start/end mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-04-03:Advisory disclosed
2024-04-03:VulDB entry created
2024-04-03:VulDB entry last update

Credits

liuann (VulDB User) reporter

References

https://vuldb.com/?id.259106 (VDB-259106 | SourceCodester Internship Portal Management System edit_activity_query.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.259106 (VDB-259106 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.309218 (Submit #309218 | https://www.sourcecodester.com/ Internship Portal Management System 1.0 SQL Injection) third-party-advisory

https://github.com/thisissuperann/Vul/blob/main/Internship-Portal-Management-System-07 exploit

cve.org CVE-2024-3257

nvd.nist.gov CVE-2024-3257

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-3257
© Copyright 2024 THREATINT. Made in Cyprus with +