Vulnerabilites related to SourceCodester - Prison Management System
CVE-2024-3440 (GCVE-0-2024-3440)
Vulnerability from cvelistv5
Published
2024-04-08 14:00
Modified
2024-08-08 18:48
Severity ?
4.7 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
4.7 (Medium) - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
4.7 (Medium) - CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /Admin/edit_profile.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259693 was assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.259693 | vdb-entry | |
https://vuldb.com/?ctiid.259693 | signature, permissions-required | |
https://vuldb.com/?submit.312207 | third-party-advisory | |
https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL3.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:07.345Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259693 | SourceCodester Prison Management System edit_profile.php sql injection", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.259693" }, { "name": "VDB-259693 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259693" }, { "name": "Submit #312207 | Sourcecodester Prison Management System 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.312207" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL3.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:prison_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "prison_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3440", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-10T18:34:06.181577Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T18:48:41.344Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "LI YU (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /Admin/edit_profile.php. The manipulation leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259693 was assigned to this vulnerability." }, { "lang": "de", "value": "In SourceCodester Prison Management System 1.0 wurde eine kritische Schwachstelle ausgemacht. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /Admin/edit_profile.php. Mittels dem Manipulieren mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.8, "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-08T14:00:04.825Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259693 | SourceCodester Prison Management System edit_profile.php sql injection", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.259693" }, { "name": "VDB-259693 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259693" }, { "name": "Submit #312207 | Sourcecodester Prison Management System 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.312207" }, { "tags": [ "exploit" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL3.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-08T09:09:55.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System edit_profile.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3440", "datePublished": "2024-04-08T14:00:04.825Z", "dateReserved": "2024-04-08T06:59:00.549Z", "dateUpdated": "2024-08-08T18:48:41.344Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3443 (GCVE-0-2024-3443)
Vulnerability from cvelistv5
Published
2024-04-08 15:00
Modified
2024-08-21 21:19
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross Site Scripting
Summary
A vulnerability classified as problematic was found in SourceCodester Prison Management System 1.0. This vulnerability affects unknown code of the file /Employee/apply_leave.php. The manipulation of the argument txtstart_date/txtend_date leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259696.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.259696 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.259696 | signature, permissions-required | |
https://vuldb.com/?submit.312285 | third-party-advisory | |
https://github.com/zyairelai/CVE-submissions/blob/main/prison-xss.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:07.668Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259696 | SourceCodester Prison Management System apply_leave.php cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259696" }, { "name": "VDB-259696 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259696" }, { "name": "Submit #312285 | https://www.sourcecodester.com/sql/17287/prison-management-syste Prison Management System 1 Cross-Site Scripting", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.312285" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/zyairelai/CVE-submissions/blob/main/prison-xss.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:prison_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "prison_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3443", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-09T17:30:05.528091Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-21T21:19:02.356Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zyairelai (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in SourceCodester Prison Management System 1.0. This vulnerability affects unknown code of the file /Employee/apply_leave.php. The manipulation of the argument txtstart_date/txtend_date leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259696." }, { "lang": "de", "value": "In SourceCodester Prison Management System 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /Employee/apply_leave.php. Durch Manipulieren des Arguments txtstart_date/txtend_date mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-08T15:00:05.527Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259696 | SourceCodester Prison Management System apply_leave.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259696" }, { "name": "VDB-259696 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259696" }, { "name": "Submit #312285 | https://www.sourcecodester.com/sql/17287/prison-management-syste Prison Management System 1 Cross-Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.312285" }, { "tags": [ "exploit" ], "url": "https://github.com/zyairelai/CVE-submissions/blob/main/prison-xss.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-08T09:09:59.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System apply_leave.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3443", "datePublished": "2024-04-08T15:00:05.527Z", "dateReserved": "2024-04-08T06:59:10.139Z", "dateUpdated": "2024-08-21T21:19:02.356Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-4645 (GCVE-0-2024-4645)
Vulnerability from cvelistv5
Published
2024-05-08 12:31
Modified
2024-08-21 21:01
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross Site Scripting
Summary
A vulnerability was found in SourceCodester Prison Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /Admin/changepassword.php. The manipulation of the argument txtold_password/txtnew_password/txtconfirm_password leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263489 was assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.263489 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.263489 | signature, permissions-required | |
https://vuldb.com/?submit.330022 | third-party-advisory | |
https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss4.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:47:41.167Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-263489 | SourceCodester Prison Management System changepassword.php cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.263489" }, { "name": "VDB-263489 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.263489" }, { "name": "Submit #330022 | SourceCodester Prison Management System 1.0 Cross Site Scripting", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.330022" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss4.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:prison_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "prison_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-4645", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T14:50:55.052034Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-21T21:01:07.948Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yylm (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Prison Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /Admin/changepassword.php. The manipulation of the argument txtold_password/txtnew_password/txtconfirm_password leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263489 was assigned to this vulnerability." }, { "lang": "de", "value": "Eine problematische Schwachstelle wurde in SourceCodester Prison Management System 1.0 gefunden. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /Admin/changepassword.php. Mittels Manipulieren des Arguments txtold_password/txtnew_password/txtconfirm_password mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-09T03:47:54.581Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-263489 | SourceCodester Prison Management System changepassword.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.263489" }, { "name": "VDB-263489 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.263489" }, { "name": "Submit #330022 | SourceCodester Prison Management System 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.330022" }, { "tags": [ "exploit" ], "url": "https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss4.md" } ], "timeline": [ { "lang": "en", "time": "2024-05-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-05-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-05-08T07:57:34.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System changepassword.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-4645", "datePublished": "2024-05-08T12:31:04.798Z", "dateReserved": "2024-05-08T05:52:22.796Z", "dateUpdated": "2024-08-21T21:01:07.948Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-4644 (GCVE-0-2024-4644)
Vulnerability from cvelistv5
Published
2024-05-08 11:31
Modified
2024-08-01 20:47
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross Site Scripting
Summary
A vulnerability has been found in SourceCodester Prison Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /Employee/changepassword.php. The manipulation of the argument txtold_password/txtnew_password/txtconfirm_password leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263488.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.263488 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.263488 | signature, permissions-required | |
https://vuldb.com/?submit.330021 | third-party-advisory | |
https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss3.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-4644", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:22:55.111291Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:53:48.620Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:47:41.450Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-263488 | SourceCodester Prison Management System changepassword.php cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.263488" }, { "name": "VDB-263488 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.263488" }, { "name": "Submit #330021 | SourceCodester Prison Management System 1.0 Cross Site Scripting", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.330021" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss3.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yylm (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Prison Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /Employee/changepassword.php. The manipulation of the argument txtold_password/txtnew_password/txtconfirm_password leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263488." }, { "lang": "de", "value": "In SourceCodester Prison Management System 1.0 wurde eine problematische Schwachstelle gefunden. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /Employee/changepassword.php. Mittels dem Manipulieren des Arguments txtold_password/txtnew_password/txtconfirm_password mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-08T11:31:03.760Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-263488 | SourceCodester Prison Management System changepassword.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.263488" }, { "name": "VDB-263488 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.263488" }, { "name": "Submit #330021 | SourceCodester Prison Management System 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.330021" }, { "tags": [ "exploit" ], "url": "https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss3.md" } ], "timeline": [ { "lang": "en", "time": "2024-05-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-05-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-05-08T07:57:32.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System changepassword.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-4644", "datePublished": "2024-05-08T11:31:03.760Z", "dateReserved": "2024-05-08T05:52:20.216Z", "dateUpdated": "2024-08-01T20:47:41.450Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2017 (GCVE-0-2022-2017)
Vulnerability from cvelistv5
Published
2022-06-07 11:05
Modified
2025-04-15 14:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /pms/admin/visits/view_visit.php of the component Visit Handler. The manipulation of the argument id with the input 2%27and%201=2%20union%20select%201,2,3,4,5,6,7,user(),database()--+ leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System%28SQLI%292.md | x_refsource_MISC | |
https://vuldb.com/?id.201365 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:44.050Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System%28SQLI%292.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://vuldb.com/?id.201365" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-2017", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T17:13:54.493938Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-15T14:32:35.800Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /pms/admin/visits/view_visit.php of the component Visit Handler. The manipulation of the argument id with the input 2%27and%201=2%20union%20select%201,2,3,4,5,6,7,user(),database()--+ leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-07T11:05:17.000Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System%28SQLI%292.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://vuldb.com/?id.201365" } ], "title": "SourceCodester Prison Management System Visit view_visit.php sql injection", "x_generator": "vuldb.com", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@vuldb.com", "ID": "CVE-2022-2017", "REQUESTER": "cna@vuldb.com", "STATE": "PUBLIC", "TITLE": "SourceCodester Prison Management System Visit view_visit.php sql injection" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Prison Management System", "version": { "version_data": [ { "version_value": "1.0" } ] } } ] }, "vendor_name": "SourceCodester" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /pms/admin/visits/view_visit.php of the component Visit Handler. The manipulation of the argument id with the input 2%27and%201=2%20union%20select%201,2,3,4,5,6,7,user(),database()--+ leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." } ] }, "generator": "vuldb.com", "impact": { "cvss": { "baseScore": "4.7", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-89 SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI)2.md", "refsource": "MISC", "url": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI)2.md" }, { "name": "https://vuldb.com/?id.201365", "refsource": "MISC", "url": "https://vuldb.com/?id.201365" } ] } } } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2022-2017", "datePublished": "2022-06-07T11:05:18.000Z", "dateReserved": "2022-06-07T00:00:00.000Z", "dateUpdated": "2025-04-15T14:32:35.800Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-4528 (GCVE-0-2024-4528)
Vulnerability from cvelistv5
Published
2024-05-06 06:31
Modified
2024-08-01 20:40
Severity ?
2.4 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
2.4 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
2.4 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross Site Scripting
Summary
A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /Admin/user-record.php. The manipulation of the argument txtfullname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263131.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.263131 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.263131 | signature, permissions-required | |
https://vuldb.com/?submit.329780 | third-party-advisory | |
https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss2.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:prison_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "prison_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-4528", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T20:42:04.342843Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:55:18.115Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:40:47.433Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-263131 | SourceCodester Prison Management System user-record.php cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.263131" }, { "name": "VDB-263131 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.263131" }, { "name": "Submit #329780 | SourceCodester Prison Management System 1.0 Cross Site Scripting", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.329780" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss2.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yylm (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /Admin/user-record.php. The manipulation of the argument txtfullname leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263131." }, { "lang": "de", "value": "In SourceCodester Prison Management System 1.0 wurde eine problematische Schwachstelle ausgemacht. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /Admin/user-record.php. Dank der Manipulation des Arguments txtfullname mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 3.3, "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T06:31:04.328Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-263131 | SourceCodester Prison Management System user-record.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.263131" }, { "name": "VDB-263131 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.263131" }, { "name": "Submit #329780 | SourceCodester Prison Management System 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.329780" }, { "tags": [ "exploit" ], "url": "https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss2.md" } ], "timeline": [ { "lang": "en", "time": "2024-05-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-05-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-05-05T16:44:31.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System user-record.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-4528", "datePublished": "2024-05-06T06:31:04.328Z", "dateReserved": "2024-05-05T14:39:23.281Z", "dateUpdated": "2024-08-01T20:40:47.433Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2018 (GCVE-0-2022-2018)
Vulnerability from cvelistv5
Published
2022-06-07 11:05
Modified
2025-04-15 14:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability classified as critical has been found in SourceCodester Prison Management System 1.0. Affected is an unknown function of the file /admin/?page=inmates/view_inmate of the component Inmate Handler. The manipulation of the argument id with the input 1%27%20and%201=2%20union%20select%201,user(),3,4,5,6,7,8,9,0,database(),2,3,4,5,6,7,8,9,0,1,2,3,4--+ leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System%28SQLI%29.md | x_refsource_MISC | |
https://vuldb.com/?id.201366 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:43.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System%28SQLI%29.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://vuldb.com/?id.201366" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-2018", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T17:13:51.585707Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-15T14:32:22.651Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in SourceCodester Prison Management System 1.0. Affected is an unknown function of the file /admin/?page=inmates/view_inmate of the component Inmate Handler. The manipulation of the argument id with the input 1%27%20and%201=2%20union%20select%201,user(),3,4,5,6,7,8,9,0,database(),2,3,4,5,6,7,8,9,0,1,2,3,4--+ leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-07T11:05:19.000Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System%28SQLI%29.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://vuldb.com/?id.201366" } ], "title": "SourceCodester Prison Management System Inmate sql injection", "x_generator": "vuldb.com", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@vuldb.com", "ID": "CVE-2022-2018", "REQUESTER": "cna@vuldb.com", "STATE": "PUBLIC", "TITLE": "SourceCodester Prison Management System Inmate sql injection" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Prison Management System", "version": { "version_data": [ { "version_value": "1.0" } ] } } ] }, "vendor_name": "SourceCodester" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability classified as critical has been found in SourceCodester Prison Management System 1.0. Affected is an unknown function of the file /admin/?page=inmates/view_inmate of the component Inmate Handler. The manipulation of the argument id with the input 1%27%20and%201=2%20union%20select%201,user(),3,4,5,6,7,8,9,0,database(),2,3,4,5,6,7,8,9,0,1,2,3,4--+ leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." } ] }, "generator": "vuldb.com", "impact": { "cvss": { "baseScore": "4.7", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-89 SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI).md", "refsource": "MISC", "url": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI).md" }, { "name": "https://vuldb.com/?id.201366", "refsource": "MISC", "url": "https://vuldb.com/?id.201366" } ] } } } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2022-2018", "datePublished": "2022-06-07T11:05:20.000Z", "dateReserved": "2022-06-07T00:00:00.000Z", "dateUpdated": "2025-04-15T14:32:22.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-4500 (GCVE-0-2024-4500)
Vulnerability from cvelistv5
Published
2024-05-05 18:00
Modified
2024-08-01 20:40
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - Unrestricted Upload
Summary
A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /Employee/edit-photo.php. The manipulation of the argument userImage leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263104.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.263104 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.263104 | signature, permissions-required | |
https://vuldb.com/?submit.329639 | third-party-advisory | |
https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/file_upload.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-4500", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T13:42:38.249952Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:53:42.006Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:40:47.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-263104 | SourceCodester Prison Management System edit-photo.php unrestricted upload", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.263104" }, { "name": "VDB-263104 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.263104" }, { "name": "Submit #329639 | SourceCodester Prison Management System 1.0 Unrestricted Upload", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.329639" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/file_upload.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yylm (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /Employee/edit-photo.php. The manipulation of the argument userImage leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263104." }, { "lang": "de", "value": "In SourceCodester Prison Management System 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /Employee/edit-photo.php. Mittels Manipulieren des Arguments userImage mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-05T18:00:04.947Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-263104 | SourceCodester Prison Management System edit-photo.php unrestricted upload", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.263104" }, { "name": "VDB-263104 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.263104" }, { "name": "Submit #329639 | SourceCodester Prison Management System 1.0 Unrestricted Upload", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.329639" }, { "tags": [ "exploit" ], "url": "https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/file_upload.md" } ], "timeline": [ { "lang": "en", "time": "2024-05-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-05-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-05-05T06:21:34.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System edit-photo.php unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-4500", "datePublished": "2024-05-05T18:00:04.947Z", "dateReserved": "2024-05-05T04:16:26.787Z", "dateUpdated": "2024-08-01T20:40:47.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3439 (GCVE-0-2024-3439)
Vulnerability from cvelistv5
Published
2024-04-08 11:31
Modified
2024-08-01 20:12
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in SourceCodester Prison Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /Account/login.php. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259692.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.259692 | vdb-entry | |
https://vuldb.com/?ctiid.259692 | signature, permissions-required | |
https://vuldb.com/?submit.312204 | third-party-advisory | |
https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL2.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:prison_management_system_project:prison_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "prison_management_system", "vendor": "prison_management_system_project", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3439", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-25T14:42:28.493062Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-26T19:22:30.797Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:06.847Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259692 | SourceCodester Prison Management System login.php sql injection", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.259692" }, { "name": "VDB-259692 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259692" }, { "name": "Submit #312204 | Sourcecodester Prison Management System v1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.312204" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL2.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "LI YU (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Prison Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /Account/login.php. The manipulation leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259692." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in SourceCodester Prison Management System 1.0 ausgemacht. Es geht dabei um eine nicht klar definierte Funktion der Datei /Account/login.php. Durch Manipulation mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-08T11:31:05.079Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259692 | SourceCodester Prison Management System login.php sql injection", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.259692" }, { "name": "VDB-259692 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259692" }, { "name": "Submit #312204 | Sourcecodester Prison Management System v1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.312204" }, { "tags": [ "exploit" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL2.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-08T09:09:54.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System login.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3439", "datePublished": "2024-04-08T11:31:05.079Z", "dateReserved": "2024-04-08T06:58:57.365Z", "dateUpdated": "2024-08-01T20:12:06.847Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3437 (GCVE-0-2024-3437)
Vulnerability from cvelistv5
Published
2024-04-08 00:00
Modified
2024-08-21 22:24
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - Unrestricted Upload
Summary
A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /Admin/add-admin.php of the component Avatar Handler. The manipulation of the argument avatar leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259631.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.259631 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.259631 | signature, permissions-required | |
https://vuldb.com/?submit.311920 | third-party-advisory | |
https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemRCE2.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:07.197Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259631 | SourceCodester Prison Management System Avatar add-admin.php unrestricted upload", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259631" }, { "name": "VDB-259631 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259631" }, { "name": "Submit #311920 | https://www.sourcecodester.com Prison Management System v1.0 remote command/code execute", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.311920" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemRCE2.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:prison_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "prison_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3437", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-09T19:21:51.523724Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-21T22:24:01.651Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Avatar Handler" ], "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "LI YU (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /Admin/add-admin.php of the component Avatar Handler. The manipulation of the argument avatar leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259631." }, { "lang": "de", "value": "Eine Schwachstelle wurde in SourceCodester Prison Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei /Admin/add-admin.php der Komponente Avatar Handler. Durch das Beeinflussen des Arguments avatar mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-18T04:52:43.552Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259631 | SourceCodester Prison Management System Avatar add-admin.php unrestricted upload", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259631" }, { "name": "VDB-259631 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259631" }, { "name": "Submit #311920 | https://www.sourcecodester.com Prison Management System v1.0 remote command/code execute", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.311920" }, { "tags": [ "exploit" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemRCE2.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-07T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-05-18T06:57:32.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System Avatar add-admin.php unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3437", "datePublished": "2024-04-08T00:00:05.558Z", "dateReserved": "2024-04-07T13:13:50.862Z", "dateUpdated": "2024-08-21T22:24:01.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7813 (GCVE-0-2024-7813)
Vulnerability from cvelistv5
Published
2024-08-15 03:00
Modified
2024-08-15 14:00
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-522 - Insufficiently Protected Credentials
Summary
A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. This issue affects some unknown processing of the file /uploadImage/Profile/ of the component Profile Image Handler. The manipulation leads to insufficiently protected credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.274709 | vdb-entry | |
https://vuldb.com/?ctiid.274709 | signature, permissions-required | |
https://vuldb.com/?submit.391358 | third-party-advisory | |
https://github.com/CYB84/CVE_Writeup/blob/main/Directory%20Listing.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:prison_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "prison_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7813", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T13:58:08.844880Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T14:00:08.328Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Profile Image Handler" ], "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Raj Nandi (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. This issue affects some unknown processing of the file /uploadImage/Profile/ of the component Profile Image Handler. The manipulation leads to insufficiently protected credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in SourceCodester Prison Management System 1.0 entdeckt. Sie wurde als problematisch eingestuft. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /uploadImage/Profile/ der Komponente Profile Image Handler. Mittels Manipulieren mit unbekannten Daten kann eine insufficiently protected credentials-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-522", "description": "CWE-522 Insufficiently Protected Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-15T03:00:08.118Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-274709 | SourceCodester Prison Management System Profile Image insufficiently protected credentials", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.274709" }, { "name": "VDB-274709 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.274709" }, { "name": "Submit #391358 | SourceCodester Prison Management System 1.0 Exposure of Information Through Directory Listing", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.391358" }, { "tags": [ "exploit" ], "url": "https://github.com/CYB84/CVE_Writeup/blob/main/Directory%20Listing.md" } ], "timeline": [ { "lang": "en", "time": "2024-08-14T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-14T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-14T20:40:16.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System Profile Image insufficiently protected credentials" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-7813", "datePublished": "2024-08-15T03:00:08.118Z", "dateReserved": "2024-08-14T18:35:05.061Z", "dateUpdated": "2024-08-15T14:00:08.328Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3436 (GCVE-0-2024-3436)
Vulnerability from cvelistv5
Published
2024-04-07 23:31
Modified
2024-08-26 14:40
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-434 - Unrestricted Upload
Summary
A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /Admin/edit-photo.php of the component Avatar Handler. The manipulation of the argument avatar leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-259630 is the identifier assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.259630 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.259630 | signature, permissions-required | |
https://vuldb.com/?submit.311919 | third-party-advisory | |
https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemRCE.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:06.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259630 | SourceCodester Prison Management System Avatar edit-photo.php unrestricted upload", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259630" }, { "name": "VDB-259630 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259630" }, { "name": "Submit #311919 | https://www.sourcecodester.com Prison Management System v1.0 remote command/code execute", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.311919" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemRCE.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:prison_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "prison_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3436", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-26T14:40:12.629643Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-26T14:40:43.954Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Avatar Handler" ], "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "LI YU (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Prison Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /Admin/edit-photo.php of the component Avatar Handler. The manipulation of the argument avatar leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-259630 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "In SourceCodester Prison Management System 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /Admin/edit-photo.php der Komponente Avatar Handler. Durch Manipulieren des Arguments avatar mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-07T23:31:06.911Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259630 | SourceCodester Prison Management System Avatar edit-photo.php unrestricted upload", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259630" }, { "name": "VDB-259630 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259630" }, { "name": "Submit #311919 | https://www.sourcecodester.com Prison Management System v1.0 remote command/code execute", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.311919" }, { "tags": [ "exploit" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemRCE.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-07T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-07T15:19:06.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System Avatar edit-photo.php unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3436", "datePublished": "2024-04-07T23:31:06.911Z", "dateReserved": "2024-04-07T13:13:48.450Z", "dateUpdated": "2024-08-26T14:40:43.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2020 (GCVE-0-2022-2020)
Vulnerability from cvelistv5
Published
2022-06-07 11:05
Modified
2025-04-15 14:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross Site Scripting
Summary
A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/?page=system_info of the component System Name Handler. The manipulation with the input <img src="" onerror="alert(1)"> leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System%28XSS%29.md | x_refsource_MISC | |
https://vuldb.com/?id.201368 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:44.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System%28XSS%29.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://vuldb.com/?id.201368" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-2020", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T17:13:47.860787Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-15T14:31:57.317Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/?page=system_info of the component System Name Handler. The manipulation with the input \u003cimg src=\"\" onerror=\"alert(1)\"\u003e leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-07T11:05:23.000Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System%28XSS%29.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://vuldb.com/?id.201368" } ], "title": "SourceCodester Prison Management System System Name cross site scripting", "x_generator": "vuldb.com", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@vuldb.com", "ID": "CVE-2022-2020", "REQUESTER": "cna@vuldb.com", "STATE": "PUBLIC", "TITLE": "SourceCodester Prison Management System System Name cross site scripting" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Prison Management System", "version": { "version_data": [ { "version_value": "1.0" } ] } } ] }, "vendor_name": "SourceCodester" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability, which was classified as problematic, has been found in SourceCodester Prison Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/?page=system_info of the component System Name Handler. The manipulation with the input \u003cimg src=\"\" onerror=\"alert(1)\"\u003e leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." } ] }, "generator": "vuldb.com", "impact": { "cvss": { "baseScore": "2.4", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(XSS).md", "refsource": "MISC", "url": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(XSS).md" }, { "name": "https://vuldb.com/?id.201368", "refsource": "MISC", "url": "https://vuldb.com/?id.201368" } ] } } } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2022-2020", "datePublished": "2022-06-07T11:05:23.000Z", "dateReserved": "2022-06-07T00:00:00.000Z", "dateUpdated": "2025-04-15T14:31:57.317Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3441 (GCVE-0-2024-3441)
Vulnerability from cvelistv5
Published
2024-04-08 14:00
Modified
2024-08-01 20:12
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Employee/edit-profile.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-259694 is the identifier assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.259694 | vdb-entry | |
https://vuldb.com/?ctiid.259694 | signature, permissions-required | |
https://vuldb.com/?submit.312219 | third-party-advisory | |
https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL4.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:prison_management_system_project:prison_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "prison_management_system", "vendor": "prison_management_system_project", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3441", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T17:54:56.623327Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-30T17:50:25.171Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:06.952Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259694 | SourceCodester Prison Management System edit-profile.php sql injection", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.259694" }, { "name": "VDB-259694 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259694" }, { "name": "Submit #312219 | Sourcecodester Prison Management System 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.312219" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL4.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "LI YU (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Employee/edit-profile.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-259694 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in SourceCodester Prison Management System 1.0 ausgemacht. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /Employee/edit-profile.php. Mittels Manipulieren mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-08T14:00:06.372Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259694 | SourceCodester Prison Management System edit-profile.php sql injection", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.259694" }, { "name": "VDB-259694 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259694" }, { "name": "Submit #312219 | Sourcecodester Prison Management System 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.312219" }, { "tags": [ "exploit" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL4.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-08T09:09:56.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System edit-profile.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3441", "datePublished": "2024-04-08T14:00:06.372Z", "dateReserved": "2024-04-08T06:59:03.841Z", "dateUpdated": "2024-08-01T20:12:06.952Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3442 (GCVE-0-2024-3442)
Vulnerability from cvelistv5
Published
2024-04-08 14:31
Modified
2024-08-08 20:24
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability classified as critical has been found in SourceCodester Prison Management System 1.0. This affects an unknown part of the file /Employee/delete_leave.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259695.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.259695 | vdb-entry | |
https://vuldb.com/?ctiid.259695 | signature, permissions-required | |
https://vuldb.com/?submit.312248 | third-party-advisory | |
https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL5.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:07.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259695 | SourceCodester Prison Management System delete_leave.php sql injection", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.259695" }, { "name": "VDB-259695 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259695" }, { "name": "Submit #312248 | Sourcecodester Prison Management System v1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.312248" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL5.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:prison_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "prison_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3442", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-04T12:56:45.883108Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T20:24:58.409Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "LI YU (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in SourceCodester Prison Management System 1.0. This affects an unknown part of the file /Employee/delete_leave.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259695." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in SourceCodester Prison Management System 1.0 entdeckt. Sie wurde als kritisch eingestuft. Es betrifft eine unbekannte Funktion der Datei /Employee/delete_leave.php. Durch das Manipulieren mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-08T14:31:04.424Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259695 | SourceCodester Prison Management System delete_leave.php sql injection", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.259695" }, { "name": "VDB-259695 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259695" }, { "name": "Submit #312248 | Sourcecodester Prison Management System v1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.312248" }, { "tags": [ "exploit" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL5.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-08T09:09:58.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System delete_leave.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3442", "datePublished": "2024-04-08T14:31:04.424Z", "dateReserved": "2024-04-08T06:59:07.058Z", "dateUpdated": "2024-08-08T20:24:58.409Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-4512 (GCVE-0-2024-4512)
Vulnerability from cvelistv5
Published
2024-05-06 01:31
Modified
2024-08-01 20:40
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Cross Site Scripting
Summary
A vulnerability classified as problematic was found in SourceCodester Prison Management System 1.0. This vulnerability affects unknown code of the file /Employee/edit-profile.php. The manipulation of the argument txtfullname/txtdob/txtaddress/txtqualification/cmddept/cmdemployeetype/txtappointment leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263116.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.263116 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.263116 | signature, permissions-required | |
https://vuldb.com/?submit.329673 | third-party-advisory | |
https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-4512", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-15T17:20:23.797163Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:55:28.985Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:40:47.367Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-263116 | SourceCodester Prison Management System edit-profile.php cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.263116" }, { "name": "VDB-263116 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.263116" }, { "name": "Submit #329673 | SourceCodester Prison Management System 1.0 Cross Site Scripting", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.329673" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yylm (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in SourceCodester Prison Management System 1.0. This vulnerability affects unknown code of the file /Employee/edit-profile.php. The manipulation of the argument txtfullname/txtdob/txtaddress/txtqualification/cmddept/cmdemployeetype/txtappointment leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263116." }, { "lang": "de", "value": "In SourceCodester Prison Management System 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /Employee/edit-profile.php. Durch das Manipulieren des Arguments txtfullname/txtdob/txtaddress/txtqualification/cmddept/cmdemployeetype/txtappointment mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T01:31:04.141Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-263116 | SourceCodester Prison Management System edit-profile.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.263116" }, { "name": "VDB-263116 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.263116" }, { "name": "Submit #329673 | SourceCodester Prison Management System 1.0 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.329673" }, { "tags": [ "exploit" ], "url": "https://github.com/yylmm/CVE/blob/main/Prison%20Management%20System/xss.md" } ], "timeline": [ { "lang": "en", "time": "2024-05-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-05-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-05-05T09:12:55.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System edit-profile.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-4512", "datePublished": "2024-05-06T01:31:04.141Z", "dateReserved": "2024-05-05T07:07:49.009Z", "dateUpdated": "2024-08-01T20:40:47.367Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2019 (GCVE-0-2022-2019)
Vulnerability from cvelistv5
Published
2022-06-07 11:05
Modified
2025-04-15 14:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-285 - Improper Authorization
Summary
A vulnerability classified as critical was found in SourceCodester Prison Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Users.php?f=save of the component New User Creation. The manipulation leads to improper authorization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System--.md | x_refsource_MISC | |
https://vuldb.com/?id.201367 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:43.900Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System--.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://vuldb.com/?id.201367" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-2019", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T16:56:40.274369Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-15T14:32:11.388Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in SourceCodester Prison Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Users.php?f=save of the component New User Creation. The manipulation leads to improper authorization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285 Improper Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-07T11:05:21.000Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System--.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://vuldb.com/?id.201367" } ], "title": "SourceCodester Prison Management System New User Creation improper authorization", "x_generator": "vuldb.com", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cna@vuldb.com", "ID": "CVE-2022-2019", "REQUESTER": "cna@vuldb.com", "STATE": "PUBLIC", "TITLE": "SourceCodester Prison Management System New User Creation improper authorization" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Prison Management System", "version": { "version_data": [ { "version_value": "1.0" } ] } } ] }, "vendor_name": "SourceCodester" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability classified as critical was found in SourceCodester Prison Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /classes/Users.php?f=save of the component New User Creation. The manipulation leads to improper authorization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." } ] }, "generator": "vuldb.com", "impact": { "cvss": { "baseScore": "7.3", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285 Improper Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System--.md", "refsource": "MISC", "url": "https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System--.md" }, { "name": "https://vuldb.com/?id.201367", "refsource": "MISC", "url": "https://vuldb.com/?id.201367" } ] } } } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2022-2019", "datePublished": "2022-06-07T11:05:21.000Z", "dateReserved": "2022-06-07T00:00:00.000Z", "dateUpdated": "2025-04-15T14:32:11.388Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3438 (GCVE-0-2024-3438)
Vulnerability from cvelistv5
Published
2024-04-08 11:00
Modified
2024-08-08 18:49
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability was found in SourceCodester Prison Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /Admin/login.php. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259691.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.259691 | vdb-entry | |
https://vuldb.com/?ctiid.259691 | signature, permissions-required | |
https://vuldb.com/?submit.312203 | third-party-advisory | |
https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL1.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Prison Management System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:06.795Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259691 | SourceCodester Prison Management System login.php sql injection", "tags": [ "vdb-entry", "x_transferred" ], "url": "https://vuldb.com/?id.259691" }, { "name": "VDB-259691 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259691" }, { "name": "Submit #312203 | Sourcecodester Prison Management System 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.312203" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL1.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:sourcecodester:prison_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "prison_management_system", "vendor": "sourcecodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3438", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-10T18:24:52.628452Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T18:49:49.000Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Prison Management System", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "LI YU (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Prison Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /Admin/login.php. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259691." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in SourceCodester Prison Management System 1.0 gefunden. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei /Admin/login.php. Durch die Manipulation mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-08T11:00:04.899Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259691 | SourceCodester Prison Management System login.php sql injection", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.259691" }, { "name": "VDB-259691 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259691" }, { "name": "Submit #312203 | Sourcecodester Prison Management System 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.312203" }, { "tags": [ "exploit" ], "url": "https://github.com/fubxx/CVE/blob/main/PrisonManagementSystemSQL1.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-08T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-08T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-08T09:09:53.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Prison Management System login.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3438", "datePublished": "2024-04-08T11:00:04.899Z", "dateReserved": "2024-04-08T06:58:54.989Z", "dateUpdated": "2024-08-08T18:49:49.000Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }