THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4919

Campcodes Online Examination System addCourseExe.php sql injection

AssignerVulDB
Reserved2024-05-15
Published2024-05-15
Updated2024-06-04

Description

EN DE

A vulnerability was found in Campcodes Online Examination System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /adminpanel/admin/query/addCourseExe.php. The manipulation of the argument course_name leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-264454 is the identifier assigned to this vulnerability.

In Campcodes Online Examination System 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /adminpanel/admin/query/addCourseExe.php. Durch die Manipulation des Arguments course_name mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-05-15:Advisory disclosed
2024-05-15:VulDB entry created
2024-05-15:VulDB entry last update

Credits

yylm (VulDB User) reporter

References

https://vuldb.com/?id.264454 (VDB-264454 | Campcodes Online Examination System addCourseExe.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.264454 (VDB-264454 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.333416 (Submit #333416 | Campcodes Online Examination System With Timer 1.0 SQL Injection) third-party-advisory

https://github.com/yylmm/CVE/blob/main/Online%20Examination%20System%20With%20Timer/SQL_addCourseExe.md exploit

cve.org CVE-2024-4919

nvd.nist.gov CVE-2024-4919

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4919
© Copyright 2024 THREATINT. Made in Cyprus with +