THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-5733

itsourcecode Online Discussion Forum register_me.php sql injection

AssignerVulDB
Reserved2024-06-07
Published2024-06-07
Updated2024-07-01

Description

EN DE

A vulnerability was found in itsourcecode Online Discussion Forum 1.0. It has been rated as critical. This issue affects some unknown processing of the file register_me.php. The manipulation of the argument eaddress leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-267407.

Eine Schwachstelle wurde in itsourcecode Online Discussion Forum 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Dies betrifft einen unbekannten Teil der Datei register_me.php. Durch Manipulieren des Arguments eaddress mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.9CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
HIGH: 7.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
HIGH: 7.3CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-06-07:Advisory disclosed
2024-06-07:VulDB entry created
2024-06-07:VulDB entry last update

Credits

wsy0312 (VulDB User) reporter

References

https://vuldb.com/?id.267407 (VDB-267407 | itsourcecode Online Discussion Forum register_me.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.267407 (VDB-267407 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.351115 (Submit #351115 | Itsourcecode Online Discussion Forum Project in PHP 1.0 SQL Injection) third-party-advisory

https://github.com/kingshao0312/cve/issues/1 exploit issue-tracking

cve.org CVE-2024-5733

nvd.nist.gov CVE-2024-5733

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-5733
© Copyright 2024 THREATINT. Made in Cyprus with +