THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-3258

SourceCodester Internship Portal Management System add_activity.php sql injection

AssignerVulDB
Reserved2024-04-03
Published2024-04-03
Updated2024-07-26

Description

EN DE

A vulnerability was found in SourceCodester Internship Portal Management System 1.0. It has been classified as critical. This affects an unknown part of the file admin/add_activity.php. The manipulation of the argument title/description/start/end leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259107.

Es wurde eine Schwachstelle in SourceCodester Internship Portal Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Datei admin/add_activity.php. Mit der Manipulation des Arguments title/description/start/end mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-04-03:Advisory disclosed
2024-04-03:VulDB entry created
2024-04-03:VulDB entry last update

Credits

liuann (VulDB User) reporter

References

https://vuldb.com/?id.259107 (VDB-259107 | SourceCodester Internship Portal Management System add_activity.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.259107 (VDB-259107 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.309219 (Submit #309219 | https://www.sourcecodester.com/ Internship Portal Management System 1.0 SQL Injection) third-party-advisory

https://github.com/thisissuperann/Vul/blob/main/Internship-Portal-Management-System-08 exploit

cve.org CVE-2024-3258

nvd.nist.gov CVE-2024-3258

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-3258
© Copyright 2024 THREATINT. Made in Cyprus with +