THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4929

SourceCodester Simple Online Bidding System cross-site request forgery

AssignerVulDB
Reserved2024-05-15
Published2024-05-16
Updated2024-06-04

Description

EN DE

A vulnerability classified as problematic has been found in SourceCodester Simple Online Bidding System 1.0. This affects an unknown part of the file /simple-online-bidding-system/admin/ajax.php?action=save_user. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-264465 was assigned to this vulnerability.

Es wurde eine Schwachstelle in SourceCodester Simple Online Bidding System 1.0 entdeckt. Sie wurde als problematisch eingestuft. Es betrifft eine unbekannte Funktion der Datei /simple-online-bidding-system/admin/ajax.php?action=save_user. Durch die Manipulation mit unbekannten Daten kann eine cross-site request forgery-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.9CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
MEDIUM: 4.3CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
MEDIUM: 4.3CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
5.0CVSS:2.0/AV:N/AC:L/Au:N/C:N/I:P/A:N

Problem types

CWE-352 Cross-Site Request Forgery

Product status

1.0
affected

Timeline

2024-05-15:Advisory disclosed
2024-05-15:VulDB entry created
2024-05-15:VulDB entry last update

Credits

Hefei-Coffee (VulDB User) reporter

References

https://vuldb.com/?id.264465 (VDB-264465 | SourceCodester Simple Online Bidding System cross-site request forgery) vdb-entry

https://vuldb.com/?ctiid.264465 (VDB-264465 | CTI Indicators (IOB, IOC, IOA)) signature permissions-required

https://vuldb.com/?submit.333894 (Submit #333894 | sourcecodester Simple Online Bidding System v1.0 CSRF) third-party-advisory

https://github.com/Hefei-Coffee/cve/blob/main/csrf.md exploit

cve.org CVE-2024-4929

nvd.nist.gov CVE-2024-4929

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4929
© Copyright 2024 THREATINT. Made in Cyprus with +