THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-5357

PHPGurukul Zoo Management System forgot-password.php sql injection

AssignerVulDB
Reserved2024-05-25
Published2024-05-26
Updated2024-06-07

Description

EN DE

A vulnerability has been found in PHPGurukul Zoo Management System 2.1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/forgot-password.php. The manipulation of the argument email leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-266269 was assigned to this vulnerability.

In PHPGurukul Zoo Management System 2.1 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /admin/forgot-password.php. Durch die Manipulation des Arguments email mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.9CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
HIGH: 7.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
HIGH: 7.3CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

2.1
affected

Timeline

2024-05-25:Advisory disclosed
2024-05-25:VulDB entry created
2024-05-25:VulDB entry last update

Credits

XbnWa (VulDB User) reporter

References

https://vuldb.com/?id.266269 (VDB-266269 | PHPGurukul Zoo Management System forgot-password.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.266269 (VDB-266269 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.343372 (Submit #343372 | PHPGurukul zoo-management-system version 2.1 SQL Injection) third-party-advisory

https://www.yuque.com/yuqueyonghunhj6tg/ygf5oy/wzxsew2dfb84l3lo broken-link exploit

cve.org CVE-2024-5357

nvd.nist.gov CVE-2024-5357

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-5357
© Copyright 2024 THREATINT. Made in Cyprus with +