THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4918

Campcodes Online Examination System updateQuestion.php sql injection

AssignerVulDB
Reserved2024-05-15
Published2024-05-15
Updated2024-07-18

Description

EN DE

A vulnerability was found in Campcodes Online Examination System 1.0. It has been classified as critical. This affects an unknown part of the file updateQuestion.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-264453 was assigned to this vulnerability.

Es wurde eine Schwachstelle in Campcodes Online Examination System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Dabei betrifft es einen unbekannter Codeteil der Datei updateQuestion.php. Mit der Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-05-15:Advisory disclosed
2024-05-15:VulDB entry created
2024-05-15:VulDB entry last update

Credits

yylm (VulDB User) reporter

References

https://vuldb.com/?id.264453 (VDB-264453 | Campcodes Online Examination System updateQuestion.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.264453 (VDB-264453 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.333415 (Submit #333415 | Campcodes Online Examination System With Timer 1.0 SQL Injection) third-party-advisory

https://github.com/yylmm/CVE/blob/main/Online%20Examination%20System%20With%20Timer/SQL_updateQuestion.md exploit patch

cve.org CVE-2024-4918

nvd.nist.gov CVE-2024-4918

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4918
© Copyright 2024 THREATINT. Made in Cyprus with +