We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-3420

SourceCodester Online Courseware saveedit.php sql injection



AssignerVulDB
Reserved2024-04-06
Published2024-04-07
Updated2024-08-01

Description

EN DE

A vulnerability was found in SourceCodester Online Courseware 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file admin/saveedit.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259592.

Eine Schwachstelle wurde in SourceCodester Online Courseware 1.0 gefunden. Sie wurde als kritisch eingestuft. Dies betrifft einen unbekannten Teil der Datei admin/saveedit.php. Durch die Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-04-06:Advisory disclosed
2024-04-06:VulDB entry created
2024-04-06:VulDB entry last update

Credits

liuann (VulDB User) 0x40068c21a0

References

https://vuldb.com/?id.259592 (VDB-259592 | SourceCodester Online Courseware saveedit.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.259592 (VDB-259592 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.311598 (Submit #311598 | https://www.sourcecodester.com Online Courseware 1.0 SQL Injection) third-party-advisory

https://github.com/thisissuperann/Vul/blob/Online-Courseware/Online-Courseware-05.md exploit

cve.org CVE-2024-3420

nvd.nist.gov CVE-2024-3420

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.