THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4916

Campcodes Online Examination System selExamAttemptExe.php sql injection

AssignerVulDB
Reserved2024-05-15
Published2024-05-15
Updated2024-06-04

Description

EN DE

A vulnerability has been found in Campcodes Online Examination System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file selExamAttemptExe.php. The manipulation of the argument thisId leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-264451.

In Campcodes Online Examination System 1.0 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Das betrifft eine unbekannte Funktionalität der Datei selExamAttemptExe.php. Dank der Manipulation des Arguments thisId mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-05-15:Advisory disclosed
2024-05-15:VulDB entry created
2024-05-15:VulDB entry last update

Credits

yylm (VulDB User) reporter

References

https://vuldb.com/?id.264451 (VDB-264451 | Campcodes Online Examination System selExamAttemptExe.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.264451 (VDB-264451 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.333409 (Submit #333409 | Campcodes Online Examination System With Timer 1.0 SQL Injection) third-party-advisory

https://github.com/yylmm/CVE/blob/main/Online%20Examination%20System%20With%20Timer/SQL_selExamAttemptExe.md exploit

cve.org CVE-2024-4916

nvd.nist.gov CVE-2024-4916

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4916
© Copyright 2024 THREATINT. Made in Cyprus with +