THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-5774

SourceCodester Stock Management System Login index.php sql injection

AssignerVulDB
Reserved2024-06-08
Published2024-06-09
Updated2024-06-10

Description

EN DE

A vulnerability has been found in SourceCodester Stock Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file index.php of the component Login. The manipulation of the argument username/password leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-267457 was assigned to this vulnerability.

In SourceCodester Stock Management System 1.0 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei index.php der Komponente Login. Durch die Manipulation des Arguments username/password mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.9CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
HIGH: 7.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
HIGH: 7.3CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-06-08:Advisory disclosed
2024-06-08:VulDB entry created
2024-06-08:VulDB entry last update

Credits

xuanluansec (VulDB User) reporter

References

https://vuldb.com/?id.267457 (VDB-267457 | SourceCodester Stock Management System Login index.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.267457 (VDB-267457 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.352337 (Submit #352337 | SourceCodester Stock Management System in PHP V1.0 SQL Injection) third-party-advisory

https://github.com/CveSecLook/cve/issues/43 exploit issue-tracking

cve.org CVE-2024-5774

nvd.nist.gov CVE-2024-5774

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-5774
© Copyright 2024 THREATINT. Made in Cyprus with +