[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253219

 
 

909

 
 

197188

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-3255Date: (C)2024-04-03   (M)2024-05-20


A vulnerability, which was classified as critical, was found in SourceCodester Internship Portal Management System 1.0. Affected is an unknown function of the file admin/edit_admin_query.php. The manipulation of the argument username/password/name/admin_id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259104.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.3CVSS Score :
Exploit Score: Exploit Score:
Impact Score: Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: Access Vector:
Attack Complexity: Access Complexity:
Privileges Required: Authentication:
User Interaction: Confidentiality:
Scope: Integrity:
Confidentiality: Availability:
Integrity:  
Availability:  
  
Reference:
https://www.sourcecodester.com/
https://vuldb.com/?ctiid.259104
https://vuldb.com/?id.259104
https://github.com/thisissuperann/Vul/blob/main/Internship-Portal-Management-System-05

CWE    1
CWE-89
XCCDF    1

© SecPod Technologies