THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-5391

itsourcecode Online Student Enrollment System listofsubject.php sql injection

AssignerVulDB
Reserved2024-05-26
Published2024-05-27
Updated2024-06-07

Description

EN DE

A vulnerability has been found in itsourcecode Online Student Enrollment System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file listofsubject.php. The manipulation of the argument subjcode leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-266305 was assigned to this vulnerability.

In itsourcecode Online Student Enrollment System 1.0 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Es geht um eine nicht näher bekannte Funktion der Datei listofsubject.php. Mittels Manipulieren des Arguments subjcode mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-05-26:Advisory disclosed
2024-05-26:VulDB entry created
2024-05-26:VulDB entry last update

Credits

Lanxiy7th (VulDB User) reporter

References

https://vuldb.com/?id.266305 (VDB-266305 | itsourcecode Online Student Enrollment System listofsubject.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.266305 (VDB-266305 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.344605 (Submit #344605 | Itsourcecode Itsourcecode Online Student Enrollment System Project In PHP 1.0 SQL Injection) third-party-advisory

https://github.com/Lanxiy7th/lx_CVE_report-/issues/4 exploit issue-tracking

cve.org CVE-2024-5391

nvd.nist.gov CVE-2024-5391

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-5391
© Copyright 2024 THREATINT. Made in Cyprus with +