Vulnerabilites related to itsourcecode - Online Discussion Forum
CVE-2025-10668 (GCVE-0-2025-10668)
Vulnerability from cvelistv5
Published
2025-09-18 13:32
Modified
2025-09-18 13:41
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A security vulnerability has been detected in itsourcecode Online Discussion Forum 1.0. This affects an unknown part of the file /members/compose_msg_admin.php. Such manipulation of the argument ID leads to sql injection. The attack may be performed from remote. The exploit has been disclosed publicly and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.324789 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.324789 | signature, permissions-required | |
https://vuldb.com/?submit.652176 | third-party-advisory | |
https://github.com/S77code/CVE1/issues/3 | exploit, issue-tracking | |
https://itsourcecode.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
itsourcecode | Online Discussion Forum |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10668", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-18T13:41:27.678466Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-18T13:41:36.072Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Discussion Forum", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "77zhangzhaoqianHUN (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A security vulnerability has been detected in itsourcecode Online Discussion Forum 1.0. This affects an unknown part of the file /members/compose_msg_admin.php. Such manipulation of the argument ID leads to sql injection. The attack may be performed from remote. The exploit has been disclosed publicly and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in itsourcecode Online Discussion Forum 1.0 entdeckt. Betroffen ist eine unbekannte Funktion der Datei /members/compose_msg_admin.php. Durch die Manipulation des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Ein Angriff ist aus der Distanz m\u00f6glich. Die Ausnutzung wurde ver\u00f6ffentlicht und kann verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-18T13:32:07.040Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-324789 | itsourcecode Online Discussion Forum compose_msg_admin.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.324789" }, { "name": "VDB-324789 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.324789" }, { "name": "Submit #652176 | itsourcecode Online Discussion Forum Project V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.652176" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/S77code/CVE1/issues/3" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-18T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-18T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-18T07:36:35.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Online Discussion Forum compose_msg_admin.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10668", "datePublished": "2025-09-18T13:32:07.040Z", "dateReserved": "2025-09-18T05:31:32.139Z", "dateUpdated": "2025-09-18T13:41:36.072Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5518 (GCVE-0-2024-5518)
Vulnerability from cvelistv5
Published
2024-05-30 15:31
Modified
2024-08-01 21:18
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - Unrestricted Upload
Summary
A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. This affects an unknown part of the file change_profile_picture.php. The manipulation of the argument image leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-266589 was assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.266589 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.266589 | signature, permissions-required | |
https://vuldb.com/?submit.346309 | third-party-advisory | |
https://github.com/L1OudFd8cl09/CVE/issues/1 | exploit, issue-tracking |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
itsourcecode | Online Discussion Forum |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:online_discussion_forum:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "online_discussion_forum", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5518", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-30T18:07:04.334668Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T18:02:52.871Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:18:06.761Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-266589 | itsourcecode Online Discussion Forum change_profile_picture.php unrestricted upload", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.266589" }, { "name": "VDB-266589 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.266589" }, { "name": "Submit #346309 | ItsourceCode Online Discussion Forum Project in PHP 1.0 Unrestricted Upload", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.346309" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/L1OudFd8cl09/CVE/issues/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Online Discussion Forum", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "N3xu5Cr4ck37 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. This affects an unknown part of the file change_profile_picture.php. The manipulation of the argument image leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-266589 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in itsourcecode Online Discussion Forum 1.0 entdeckt. Sie wurde als kritisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Datei change_profile_picture.php. Durch Manipulation des Arguments image mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-30T15:31:03.966Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-266589 | itsourcecode Online Discussion Forum change_profile_picture.php unrestricted upload", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.266589" }, { "name": "VDB-266589 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.266589" }, { "name": "Submit #346309 | ItsourceCode Online Discussion Forum Project in PHP 1.0 Unrestricted Upload", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.346309" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/L1OudFd8cl09/CVE/issues/1" } ], "timeline": [ { "lang": "en", "time": "2024-05-30T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-05-30T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-05-30T08:24:11.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Online Discussion Forum change_profile_picture.php unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-5518", "datePublished": "2024-05-30T15:31:03.966Z", "dateReserved": "2024-05-30T06:19:08.808Z", "dateUpdated": "2024-08-01T21:18:06.761Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10033 (GCVE-0-2025-10033)
Vulnerability from cvelistv5
Published
2025-09-06 13:02
Modified
2025-09-08 14:44
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability has been found in itsourcecode Online Discussion Forum 1.0. This affects an unknown function of the file /admin. Such manipulation of the argument Username leads to sql injection. The attack may be performed from remote. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322749 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322749 | signature, permissions-required | |
https://vuldb.com/?submit.643974 | third-party-advisory | |
https://github.com/insider-w/CVE/issues/1 | exploit, issue-tracking | |
https://itsourcecode.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
itsourcecode | Online Discussion Forum |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10033", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T14:44:21.855031Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T14:44:25.294Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/insider-w/CVE/issues/1" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Discussion Forum", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Oooutsider (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in itsourcecode Online Discussion Forum 1.0. This affects an unknown function of the file /admin. Such manipulation of the argument Username leads to sql injection. The attack may be performed from remote. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in itsourcecode Online Discussion Forum 1.0 entdeckt. Betroffen hiervon ist ein unbekannter Ablauf der Datei /admin. Durch das Manipulieren des Arguments Username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann remote ausgef\u00fchrt werden. Die Ausnutzung wurde ver\u00f6ffentlicht und kann verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-06T13:02:05.466Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322749 | itsourcecode Online Discussion Forum admin sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322749" }, { "name": "VDB-322749 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322749" }, { "name": "Submit #643974 | Itsourcecode Online Discussion Forum Project V1.0 SQL injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643974" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/insider-w/CVE/issues/1" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-05T15:22:17.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Online Discussion Forum admin sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10033", "datePublished": "2025-09-06T13:02:05.466Z", "dateReserved": "2025-09-05T13:17:14.463Z", "dateUpdated": "2025-09-08T14:44:25.294Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10667 (GCVE-0-2025-10667)
Vulnerability from cvelistv5
Published
2025-09-18 13:02
Modified
2025-09-18 13:19
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A weakness has been identified in itsourcecode Online Discussion Forum 1.0. Affected by this issue is some unknown functionality of the file /members/compose_msg.php. This manipulation of the argument ID causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.324788 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.324788 | signature, permissions-required | |
https://vuldb.com/?submit.652167 | third-party-advisory | |
https://github.com/S77code/CVE1/issues/1 | exploit, issue-tracking | |
https://itsourcecode.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
itsourcecode | Online Discussion Forum |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10667", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-18T13:19:01.773739Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-18T13:19:11.612Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Discussion Forum", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "77zhangzhaoqianHUN (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A weakness has been identified in itsourcecode Online Discussion Forum 1.0. Affected by this issue is some unknown functionality of the file /members/compose_msg.php. This manipulation of the argument ID causes sql injection. The attack is possible to be carried out remotely. The exploit has been made available to the public and could be exploited." }, { "lang": "de", "value": "Eine Schwachstelle wurde in itsourcecode Online Discussion Forum 1.0 gefunden. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /members/compose_msg.php. Mit der Manipulation des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit ist \u00f6ffentlich verf\u00fcgbar und k\u00f6nnte genutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-18T13:02:10.036Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-324788 | itsourcecode Online Discussion Forum compose_msg.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.324788" }, { "name": "VDB-324788 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.324788" }, { "name": "Submit #652167 | itsourcecode Online Discussion Forum Project V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.652167" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/S77code/CVE1/issues/1" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-18T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-18T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-18T07:35:24.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Online Discussion Forum compose_msg.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10667", "datePublished": "2025-09-18T13:02:10.036Z", "dateReserved": "2025-09-18T05:30:12.659Z", "dateUpdated": "2025-09-18T13:19:11.612Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10068 (GCVE-0-2025-10068)
Vulnerability from cvelistv5
Published
2025-09-07 04:32
Modified
2025-09-08 17:38
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A flaw has been found in itsourcecode Online Discussion Forum 1.0. This affects an unknown function of the file /admin/admin_forum/add_views.php. Executing manipulation of the argument ID can lead to sql injection. It is possible to launch the attack remotely. The exploit has been published and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322991 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322991 | signature, permissions-required | |
https://vuldb.com/?submit.644077 | third-party-advisory | |
https://github.com/JunGu-W/cve/issues/13 | exploit, issue-tracking | |
https://itsourcecode.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
itsourcecode | Online Discussion Forum |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10068", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T17:31:08.005563Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T17:38:16.892Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Discussion Forum", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Sqill (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A flaw has been found in itsourcecode Online Discussion Forum 1.0. This affects an unknown function of the file /admin/admin_forum/add_views.php. Executing manipulation of the argument ID can lead to sql injection. It is possible to launch the attack remotely. The exploit has been published and may be used." }, { "lang": "de", "value": "In itsourcecode Online Discussion Forum 1.0 ist eine Schwachstelle entdeckt worden. Betroffen davon ist eine unbekannte Funktion der Datei /admin/admin_forum/add_views.php. Die Manipulation des Arguments ID f\u00fchrt zu sql injection. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-07T04:32:06.674Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322991 | itsourcecode Online Discussion Forum add_views.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322991" }, { "name": "VDB-322991 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322991" }, { "name": "Submit #644077 | Itsourcecode Online Discussion Forum Project V1.0 SQL injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.644077" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/JunGu-W/cve/issues/13" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-06T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-06T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-06T15:08:54.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Online Discussion Forum add_views.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10068", "datePublished": "2025-09-07T04:32:06.674Z", "dateReserved": "2025-09-06T13:03:36.699Z", "dateUpdated": "2025-09-08T17:38:16.892Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5734 (GCVE-0-2024-5734)
Vulnerability from cvelistv5
Published
2024-06-07 11:31
Modified
2024-08-01 21:18
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - Unrestricted Upload
Summary
A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. Affected is an unknown function of the file /members/poster.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-267408.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.267408 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.267408 | signature, permissions-required | |
https://vuldb.com/?submit.351116 | third-party-advisory | |
https://github.com/kingshao0312/cve/issues/2 | exploit, issue-tracking |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
itsourcecode | Online Discussion Forum |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-5734", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-07T16:58:37.802023Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-07T16:58:49.619Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:18:07.013Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-267408 | itsourcecode Online Discussion Forum poster.php unrestricted upload", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.267408" }, { "name": "VDB-267408 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.267408" }, { "name": "Submit #351116 | Itsourcecode Online Discussion Forum Project in PHP with Source Online Discussion Forum Project in PHP 1.0 Unrestricted Upload", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.351116" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/kingshao0312/cve/issues/2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Online Discussion Forum", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wsy0312 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. Affected is an unknown function of the file /members/poster.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-267408." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in itsourcecode Online Discussion Forum 1.0 entdeckt. Dabei betrifft es einen unbekannter Codeteil der Datei /members/poster.php. Durch das Beeinflussen des Arguments image mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-07T11:31:04.948Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-267408 | itsourcecode Online Discussion Forum poster.php unrestricted upload", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.267408" }, { "name": "VDB-267408 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.267408" }, { "name": "Submit #351116 | Itsourcecode Online Discussion Forum Project in PHP with Source Online Discussion Forum Project in PHP 1.0 Unrestricted Upload", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.351116" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/kingshao0312/cve/issues/2" } ], "timeline": [ { "lang": "en", "time": "2024-06-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-06-07T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-06-07T07:25:53.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Online Discussion Forum poster.php unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-5734", "datePublished": "2024-06-07T11:31:04.948Z", "dateReserved": "2024-06-07T05:20:38.668Z", "dateUpdated": "2024-08-01T21:18:07.013Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5733 (GCVE-0-2024-5733)
Vulnerability from cvelistv5
Published
2024-06-07 11:31
Modified
2024-08-01 21:18
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in itsourcecode Online Discussion Forum 1.0. It has been rated as critical. This issue affects some unknown processing of the file register_me.php. The manipulation of the argument eaddress leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-267407.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.267407 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.267407 | signature, permissions-required | |
https://vuldb.com/?submit.351115 | third-party-advisory | |
https://github.com/kingshao0312/cve/issues/1 | exploit, issue-tracking |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
itsourcecode | Online Discussion Forum |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-5733", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-01T20:54:53.949741Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-01T20:55:06.289Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:18:06.919Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-267407 | itsourcecode Online Discussion Forum register_me.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.267407" }, { "name": "VDB-267407 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.267407" }, { "name": "Submit #351115 | Itsourcecode Online Discussion Forum Project in PHP 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.351115" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/kingshao0312/cve/issues/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Online Discussion Forum", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wsy0312 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Online Discussion Forum 1.0. It has been rated as critical. This issue affects some unknown processing of the file register_me.php. The manipulation of the argument eaddress leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-267407." }, { "lang": "de", "value": "Eine Schwachstelle wurde in itsourcecode Online Discussion Forum 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Dies betrifft einen unbekannten Teil der Datei register_me.php. Durch Manipulieren des Arguments eaddress mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-07T11:31:03.489Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-267407 | itsourcecode Online Discussion Forum register_me.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.267407" }, { "name": "VDB-267407 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.267407" }, { "name": "Submit #351115 | Itsourcecode Online Discussion Forum Project in PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.351115" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/kingshao0312/cve/issues/1" } ], "timeline": [ { "lang": "en", "time": "2024-06-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-06-07T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-06-07T12:01:43.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Online Discussion Forum register_me.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-5733", "datePublished": "2024-06-07T11:31:03.489Z", "dateReserved": "2024-06-07T05:20:35.360Z", "dateUpdated": "2024-08-01T21:18:06.919Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }