We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6652

itsourcecode Gym Management System manage_member.php sql injection



AssignerVulDB
Reserved2024-07-10
Published2024-07-10
Updated2024-08-01

Description

EN DE

A vulnerability was found in itsourcecode Gym Management System 1.0. It has been classified as critical. This affects an unknown part of the file manage_member.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-271059.

Es wurde eine Schwachstelle in itsourcecode Gym Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Datei manage_member.php. Durch Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-07-10:Advisory disclosed
2024-07-10:VulDB entry created
2024-07-10:VulDB entry last update

Credits

Renn (VulDB User) 0x4002540f90

References

https://vuldb.com/?id.271059 (VDB-271059 | itsourcecode Gym Management System manage_member.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.271059 (VDB-271059 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.372193 (Submit #372193 | itsourcecode Gym Management System Project In PHP With Source Code 1.0 SQL Injection) third-party-advisory

https://github.com/littletree7/cve/issues/1 exploit issue-tracking

cve.org CVE-2024-6652

nvd.nist.gov CVE-2024-6652

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.