All the vulnerabilites related to code-projects - University Event Management System
cve-2024-10700
Vulnerability from cvelistv5
Published
2024-11-02 16:00
Modified
2024-11-05 15:18
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability was found in code-projects University Event Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file submit.php. The manipulation of the argument name/email/title/Year/gender/fromdate/todate/people leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter "name" to be affected. But it must be assumed that a variety of other parameters is affected too.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.282868 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.282868 | signature, permissions-required | |
https://vuldb.com/?submit.435051 | third-party-advisory | |
https://github.com/aa1928992772/CVE/blob/main/sqlInjection.md | exploit | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | code-projects | University Event Management System |
Version: 1.0 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:code-projects:university_event_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "university_event_management_system", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10700", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-05T15:17:24.303617Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-05T15:18:01.547Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "University Event Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Phila (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects University Event Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file submit.php. The manipulation of the argument name/email/title/Year/gender/fromdate/todate/people leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter \"name\" to be affected. But it must be assumed that a variety of other parameters is affected too." }, { "lang": "de", "value": "In code-projects University Event Management System 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Dabei geht es um eine nicht genauer bekannte Funktion der Datei submit.php. Durch die Manipulation des Arguments name/email/title/Year/gender/fromdate/todate/people mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-707", "description": "Improper Neutralization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-04T07:02:43.520Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-282868 | code-projects University Event Management System submit.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.282868" }, { "name": "VDB-282868 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.282868" }, { "name": "Submit #435051 | code-projects University Event Management System IN PHP v1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.435051" }, { "tags": [ "exploit" ], "url": "https://github.com/aa1928992772/CVE/blob/main/sqlInjection.md" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "timeline": [ { "lang": "en", "time": "2024-11-01T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-01T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-02T18:14:45.000Z", "value": "VulDB entry last update" } ], "title": "code-projects University Event Management System submit.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10700", "datePublished": "2024-11-02T16:00:07.332Z", "dateReserved": "2024-11-01T17:05:58.524Z", "dateUpdated": "2024-11-05T15:18:01.547Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10760
Vulnerability from cvelistv5
Published
2024-11-04 04:31
Modified
2024-11-04 17:42
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability was found in code-projects University Event Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /dodelete.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.282929 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.282929 | signature, permissions-required | |
https://vuldb.com/?submit.436442 | third-party-advisory | |
https://github.com/MurphyEutopia/cve/blob/main/sql15.md | exploit | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | code-projects | University Event Management System |
Version: 1.0 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:code-projects:university_event_management_system:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "university_event_management_system", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10760", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-04T17:39:36.664854Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-04T17:42:04.260Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "University Event Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Murphy (VulDB User)" }, { "lang": "en", "type": "analyst", "value": "Murphy (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects University Event Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /dodelete.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in code-projects University Event Management System 1.0 gefunden. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /dodelete.php. Durch das Beeinflussen des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-04T04:31:04.451Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-282929 | code-projects University Event Management System dodelete.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.282929" }, { "name": "VDB-282929 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.282929" }, { "name": "Submit #436442 | code-projects Events-Management-system v1.0 SQL INJECTION", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.436442" }, { "tags": [ "exploit" ], "url": "https://github.com/MurphyEutopia/cve/blob/main/sql15.md" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "timeline": [ { "lang": "en", "time": "2024-11-03T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-03T00:00:00.000Z", "value": "Exploit disclosed" }, { "lang": "en", "time": "2024-11-03T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-03T18:31:11.000Z", "value": "VulDB entry last update" } ], "title": "code-projects University Event Management System dodelete.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10760", "datePublished": "2024-11-04T04:31:04.451Z", "dateReserved": "2024-11-03T07:34:36.999Z", "dateUpdated": "2024-11-04T17:42:04.260Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10805
Vulnerability from cvelistv5
Published
2024-11-04 22:31
Modified
2024-11-05 15:04
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability was found in code-projects University Event Management System 1.0. It has been classified as critical. This affects an unknown part of the file doedit.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions a confusing product name to be affected. Other parameters might be affected as well.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283029 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.283029 | signature, permissions-required | |
https://vuldb.com/?submit.436546 | third-party-advisory | |
https://github.com/yhcyhc981/cve/blob/main/sql16.md | exploit | |
https://code-projects.org/ | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | code-projects | University Event Management System |
Version: 1.0 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:code-projects:university_event_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "university_event_management_system", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10805", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-05T15:02:53.654429Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-05T15:04:02.171Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "University Event Management System", "vendor": "code-projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhcyhc981 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in code-projects University Event Management System 1.0. It has been classified as critical. This affects an unknown part of the file doedit.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions a confusing product name to be affected. Other parameters might be affected as well." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in code-projects University Event Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Datei doedit.php. Durch Beeinflussen des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-707", "description": "Improper Neutralization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-04T22:31:04.399Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283029 | code-projects University Event Management System doedit.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.283029" }, { "name": "VDB-283029 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283029" }, { "name": "Submit #436546 | code-projects Events-Management-system v1.0 SQL INJECTION", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.436546" }, { "tags": [ "exploit" ], "url": "https://github.com/yhcyhc981/cve/blob/main/sql16.md" }, { "tags": [ "product" ], "url": "https://code-projects.org/" } ], "timeline": [ { "lang": "en", "time": "2024-11-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-04T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-04T18:45:29.000Z", "value": "VulDB entry last update" } ], "title": "code-projects University Event Management System doedit.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10805", "datePublished": "2024-11-04T22:31:04.399Z", "dateReserved": "2024-11-04T17:40:25.785Z", "dateUpdated": "2024-11-05T15:04:02.171Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }