We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6653

code-projects Simple Task List Login loginForm.php sql injection



AssignerVulDB
Reserved2024-07-10
Published2024-07-11
Updated2024-08-01

Description

EN DE

A vulnerability was found in code-projects Simple Task List 1.0. It has been declared as critical. This vulnerability affects unknown code of the file loginForm.php of the component Login. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-271060.

In code-projects Simple Task List 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Es geht um eine nicht näher bekannte Funktion der Datei loginForm.php der Komponente Login. Durch das Beeinflussen des Arguments username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.9CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
HIGH: 7.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
HIGH: 7.3CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-07-10:Advisory disclosed
2024-07-10:VulDB entry created
2024-07-11:VulDB entry last update

Credits

hantian (VulDB User) 0x400b0ba480

References

https://vuldb.com/?id.271060 (VDB-271060 | code-projects Simple Task List Login loginForm.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.271060 (VDB-271060 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.372263 (Submit #372263 | code-projects Simple Task List In PHP With Source Code 1.0 SQL Injection) third-party-advisory

https://github.com/hantianj/cve/issues/1 exploit issue-tracking

cve.org CVE-2024-6653

nvd.nist.gov CVE-2024-6653

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.