THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4972

code-projects Simple Chat System login.php sql injection

AssignerVulDB
Reserved2024-05-15
Published2024-05-16
Updated2024-06-04

Description

EN DE

A vulnerability classified as critical has been found in code-projects Simple Chat System 1.0. This affects an unknown part of the file /login.php. The manipulation of the argument email/password leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-264537 was assigned to this vulnerability.

Es wurde eine Schwachstelle in code-projects Simple Chat System 1.0 entdeckt. Sie wurde als kritisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Datei /login.php. Durch das Beeinflussen des Arguments email/password mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-05-15:Advisory disclosed
2024-05-15:VulDB entry created
2024-05-15:VulDB entry last update

Credits

Burak (VulDB User) reporter

References

https://vuldb.com/?id.264537 (VDB-264537 | code-projects Simple Chat System login.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.264537 (VDB-264537 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.335199 (Submit #335199 | Code Projects Simple Chat App 1.0 SQL Injection) third-party-advisory

https://github.com/BurakSevben/CVEs/blob/main/Simple%20Chat%20App/Simple%20Chat%20App%20-%20SQL%20Injection%20-%201.md exploit

cve.org CVE-2024-4972

nvd.nist.gov CVE-2024-4972

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4972
© Copyright 2024 THREATINT. Made in Cyprus with +