THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4931

SourceCodester Simple Online Bidding System sql injection

AssignerVulDB
Reserved2024-05-15
Published2024-05-16
Updated2024-06-04

Description

EN DE

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Online Bidding System 1.0. This issue affects some unknown processing of the file /simple-online-bidding-system/admin/index.php?page=view_udet. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-264467.

Eine Schwachstelle wurde in SourceCodester Simple Online Bidding System 1.0 entdeckt. Sie wurde als kritisch eingestuft. Dies betrifft einen unbekannten Teil der Datei /simple-online-bidding-system/admin/index.php?page=view_udet. Mittels dem Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-05-15:Advisory disclosed
2024-05-15:VulDB entry created
2024-05-15:VulDB entry last update

Credits

rocker (VulDB User) reporter

References

https://vuldb.com/?id.264467 (VDB-264467 | SourceCodester Simple Online Bidding System sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.264467 (VDB-264467 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.335365 (Submit #335365 | SourceCodester Sourcecodester Simple Online Bidding System 1.0 SQL injection) third-party-advisory

https://github.com/rockersiyuan/CVE/blob/main/SourceCodester%20Simple%20Online%20Bidding%20System%20Sql%20Inject-2.md exploit

cve.org CVE-2024-4931

nvd.nist.gov CVE-2024-4931

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4931
© Copyright 2024 THREATINT. Made in Cyprus with +