We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6967

SourceCodester Employee and Visitor Gate Pass Logging System sql injection



AssignerVulDB
Reserved2024-07-21
Published2024-07-22
Updated2024-08-01

Description

EN DE

A vulnerability was found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0. It has been classified as critical. This affects an unknown part of the file /employee_gatepass/admin/?page=employee/manage_employee. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272121 was assigned to this vulnerability.

Es wurde eine Schwachstelle in SourceCodester Employee and Visitor Gate Pass Logging System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /employee_gatepass/admin/?page=employee/manage_employee. Durch die Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-07-21:Advisory disclosed
2024-07-21:VulDB entry created
2024-07-21:VulDB entry last update

Credits

rtsjx (VulDB User) 0x40099b8dc0

References

https://vuldb.com/?id.272121 (VDB-272121 | SourceCodester Employee and Visitor Gate Pass Logging System sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.272121 (VDB-272121 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.378101 (Submit #378101 | sourcecodester Employee and Visitor Gate Pass Logging System v1.0 SQL injection) third-party-advisory

https://github.com/rtsjx-cve/cve/blob/main/sql.md exploit

cve.org CVE-2024-6967

nvd.nist.gov CVE-2024-6967

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.