All the vulnerabilites related to 1000 Projects - Bookstore Management System
cve-2024-10997
Vulnerability from cvelistv5
Published
2024-11-08 07:00
Modified
2024-11-08 14:27
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
1000 Projects Bookstore Management System book_list.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283462 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.283462 | signature, permissions-required | |
https://vuldb.com/?submit.438146 | third-party-advisory | |
https://github.com/Sy0ung-cmd/CVE/blob/main/vendors/1000projects/bookstore-management-system/SQLi-1.md | exploit |
Impacted products
▼ | Vendor | Product |
---|---|---|
1000 Projects | Bookstore Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:1000projects:bookstore_management_system:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bookstore_management_system", "vendor": "1000projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10997", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T14:27:12.499236Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-08T14:27:34.067Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Bookstore Management System", "vendor": "1000 Projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SunYihang (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /book_list.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In 1000 Projects Bookstore Management System 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei /book_list.php. Durch die Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-08T07:00:10.445Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283462 | 1000 Projects Bookstore Management System book_list.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.283462" }, { "name": "VDB-283462 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283462" }, { "name": "Submit #438146 | 1000 Projects Bookstore Management System v1.0 v1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.438146" }, { "tags": [ "exploit" ], "url": "https://github.com/Sy0ung-cmd/CVE/blob/main/vendors/1000projects/bookstore-management-system/SQLi-1.md" } ], "timeline": [ { "lang": "en", "time": "2024-11-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-07T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-07T21:46:24.000Z", "value": "VulDB entry last update" } ], "title": "1000 Projects Bookstore Management System book_list.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10997", "datePublished": "2024-11-08T07:00:10.445Z", "dateReserved": "2024-11-07T20:40:56.813Z", "dateUpdated": "2024-11-08T14:27:34.067Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-11590
Vulnerability from cvelistv5
Published
2024-11-21 13:00
Modified
2024-11-21 14:28
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
1000 Projects Bookstore Management System forget_password_process.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.285662 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.285662 | signature, permissions-required | |
https://vuldb.com/?submit.445580 | third-party-advisory | |
https://github.com/1ighttack/CVE/issues/1 | exploit, issue-tracking | |
https://1000projects.org/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
1000 Projects | Bookstore Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:1000projects:bookstore_management_system:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bookstore_management_system", "vendor": "1000projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-11590", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T14:28:15.895209Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T14:28:55.543Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Bookstore Management System", "vendor": "1000 Projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "pin1 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in 1000 Projects Bookstore Management System 1.0. Affected by this issue is some unknown functionality of the file /forget_password_process.php. The manipulation of the argument unm leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in 1000 Projects Bookstore Management System 1.0 entdeckt. Dies betrifft einen unbekannten Teil der Datei /forget_password_process.php. Durch die Manipulation des Arguments unm mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T13:00:16.669Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-285662 | 1000 Projects Bookstore Management System forget_password_process.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.285662" }, { "name": "VDB-285662 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.285662" }, { "name": "Submit #445580 | 1000 Projects Bookstore Management System PHP MySQL Project V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.445580" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/1ighttack/CVE/issues/1" }, { "tags": [ "product" ], "url": "https://1000projects.org/" } ], "timeline": [ { "lang": "en", "time": "2024-11-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-21T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-21T08:03:48.000Z", "value": "VulDB entry last update" } ], "title": "1000 Projects Bookstore Management System forget_password_process.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-11590", "datePublished": "2024-11-21T13:00:16.669Z", "dateReserved": "2024-11-21T06:58:41.286Z", "dateUpdated": "2024-11-21T14:28:55.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10969
Vulnerability from cvelistv5
Published
2024-11-07 20:00
Modified
2024-11-07 21:03
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
1000 Projects Bookstore Management System Login login_process.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283418 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.283418 | signature, permissions-required | |
https://vuldb.com/?submit.437416 | third-party-advisory | |
https://github.com/ppp-src/CVE/issues/31 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
1000 Projects | Bookstore Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:bookstore_management_system_project:bookstore_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bookstore_management_system", "vendor": "bookstore_management_system_project", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10969", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:02:06.450539Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:03:19.404Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Login" ], "product": "Bookstore Management System", "vendor": "1000 Projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "action1105 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/login_process.php of the component Login. The manipulation of the argument unm leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in 1000 Projects Bookstore Management System 1.0 ausgemacht. Betroffen davon ist ein unbekannter Prozess der Datei /admin/login_process.php der Komponente Login. Durch die Manipulation des Arguments unm mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T20:00:06.258Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283418 | 1000 Projects Bookstore Management System Login login_process.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.283418" }, { "name": "VDB-283418 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283418" }, { "name": "Submit #437416 | Codezips Bookstore Management System PHP MySQL Project V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.437416" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/ppp-src/CVE/issues/31" } ], "timeline": [ { "lang": "en", "time": "2024-11-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-07T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-07T12:58:44.000Z", "value": "VulDB entry last update" } ], "title": "1000 Projects Bookstore Management System Login login_process.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10969", "datePublished": "2024-11-07T20:00:06.258Z", "dateReserved": "2024-11-07T11:53:27.452Z", "dateUpdated": "2024-11-07T21:03:19.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10968
Vulnerability from cvelistv5
Published
2024-11-07 19:31
Modified
2024-11-07 20:10
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
1000 Projects Bookstore Management System contact_process.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283417 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.283417 | signature, permissions-required | |
https://vuldb.com/?submit.437322 | third-party-advisory | |
https://github.com/NG0324/CVE/issues/1 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
1000 Projects | Bookstore Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:1000projects:bookstore_management_system:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bookstore_management_system", "vendor": "1000projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10968", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T20:08:58.109481Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T20:10:19.678Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Bookstore Management System", "vendor": "1000 Projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Puppy2140 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /contact_process.php. The manipulation of the argument fnm leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In 1000 Projects Bookstore Management System 1.0 wurde eine kritische Schwachstelle ausgemacht. Betroffen ist eine unbekannte Verarbeitung der Datei /contact_process.php. Mit der Manipulation des Arguments fnm mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T19:31:04.618Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283417 | 1000 Projects Bookstore Management System contact_process.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.283417" }, { "name": "VDB-283417 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283417" }, { "name": "Submit #437322 | Codezips Bookstore Management System PHP MySQL Project V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.437322" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/NG0324/CVE/issues/1" } ], "timeline": [ { "lang": "en", "time": "2024-11-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-07T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-07T12:58:42.000Z", "value": "VulDB entry last update" } ], "title": "1000 Projects Bookstore Management System contact_process.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10968", "datePublished": "2024-11-07T19:31:04.618Z", "dateReserved": "2024-11-07T11:53:10.439Z", "dateUpdated": "2024-11-07T20:10:19.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10844
Vulnerability from cvelistv5
Published
2024-11-05 15:00
Modified
2024-11-05 19:35
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
1000 Projects Bookstore Management System search.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283089 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.283089 | signature, permissions-required | |
https://vuldb.com/?submit.436969 | third-party-advisory | |
https://github.com/sbm-98/CVE/issues/1 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
1000 Projects | Bookstore Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:bookstore_management_system_project:bookstore_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bookstore_management_system", "vendor": "bookstore_management_system_project", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10844", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-05T19:35:16.447213Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-05T19:35:53.210Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Bookstore Management System", "vendor": "1000 Projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "radical3 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in 1000 Projects Bookstore Management System 1.0. This affects an unknown part of the file search.php. The manipulation of the argument s leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in 1000 Projects Bookstore Management System 1.0 gefunden. Betroffen hiervon ist ein unbekannter Ablauf der Datei search.php. Durch Manipulation des Arguments s mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-707", "description": "Improper Neutralization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-05T15:00:07.641Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283089 | 1000 Projects Bookstore Management System search.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.283089" }, { "name": "VDB-283089 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283089" }, { "name": "Submit #436969 | 100projects Bookstore Management System PHP MySQL Project V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.436969" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/sbm-98/CVE/issues/1" } ], "timeline": [ { "lang": "en", "time": "2024-11-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-05T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-05T09:03:26.000Z", "value": "VulDB entry last update" } ], "title": "1000 Projects Bookstore Management System search.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10844", "datePublished": "2024-11-05T15:00:07.641Z", "dateReserved": "2024-11-05T07:58:00.280Z", "dateUpdated": "2024-11-05T19:35:53.210Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10998
Vulnerability from cvelistv5
Published
2024-11-08 07:31
Modified
2024-11-08 14:26
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
1000 Projects Bookstore Management System process_category_add.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283463 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.283463 | signature, permissions-required | |
https://vuldb.com/?submit.438409 | third-party-advisory | |
https://github.com/090913/CVE/issues/1 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
1000 Projects | Bookstore Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:1000projects:bookstore_management_system:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bookstore_management_system", "vendor": "1000projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10998", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T14:25:27.875924Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-08T14:26:21.571Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Bookstore Management System", "vendor": "1000 Projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "smileeeee (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/process_category_add.php. The manipulation of the argument cat leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in 1000 Projects Bookstore Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Betroffen davon ist ein unbekannter Prozess der Datei /admin/process_category_add.php. Durch Manipulation des Arguments cat mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-08T07:31:04.013Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283463 | 1000 Projects Bookstore Management System process_category_add.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.283463" }, { "name": "VDB-283463 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283463" }, { "name": "Submit #438409 | 1000 Projects Bookstore Management System PHP MySQL Project V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.438409" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/090913/CVE/issues/1" } ], "timeline": [ { "lang": "en", "time": "2024-11-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-07T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-07T21:46:26.000Z", "value": "VulDB entry last update" } ], "title": "1000 Projects Bookstore Management System process_category_add.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10998", "datePublished": "2024-11-08T07:31:04.013Z", "dateReserved": "2024-11-07T20:40:59.324Z", "dateUpdated": "2024-11-08T14:26:21.571Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10996
Vulnerability from cvelistv5
Published
2024-11-08 06:31
Modified
2024-11-08 14:29
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
1000 Projects Bookstore Management System process_category_edit.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283461 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.283461 | signature, permissions-required | |
https://vuldb.com/?submit.438105 | third-party-advisory | |
https://github.com/ppp-src/CVE/issues/32 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
1000 Projects | Bookstore Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:1000projects:bookstore_management_system:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bookstore_management_system", "vendor": "1000projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10996", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T14:29:05.289863Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-08T14:29:26.188Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Bookstore Management System", "vendor": "1000 Projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "action202411 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in 1000 Projects Bookstore Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/process_category_edit.php. The manipulation of the argument cat leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in 1000 Projects Bookstore Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /admin/process_category_edit.php. Mit der Manipulation des Arguments cat mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-08T06:31:06.264Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283461 | 1000 Projects Bookstore Management System process_category_edit.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.283461" }, { "name": "VDB-283461 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283461" }, { "name": "Submit #438105 | 1000 Projects Bookstore Management System PHP MySQL Project V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.438105" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/ppp-src/CVE/issues/32" } ], "timeline": [ { "lang": "en", "time": "2024-11-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-07T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-07T21:46:23.000Z", "value": "VulDB entry last update" } ], "title": "1000 Projects Bookstore Management System process_category_edit.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10996", "datePublished": "2024-11-08T06:31:06.264Z", "dateReserved": "2024-11-07T20:40:54.523Z", "dateUpdated": "2024-11-08T14:29:26.188Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10845
Vulnerability from cvelistv5
Published
2024-11-05 15:00
Modified
2024-11-05 19:34
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
1000 Projects Bookstore Management System book_detail.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283090 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.283090 | signature, permissions-required | |
https://vuldb.com/?submit.436999 | third-party-advisory | |
https://github.com/hbuzs/CVE/issues/3 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
1000 Projects | Bookstore Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:bookstore_management_system_project:bookstore_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "bookstore_management_system", "vendor": "bookstore_management_system_project", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10845", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-05T19:33:07.915450Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-05T19:34:36.254Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Bookstore Management System", "vendor": "1000 Projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Lime (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in 1000 Projects Bookstore Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file book_detail.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In 1000 Projects Bookstore Management System 1.0 wurde eine kritische Schwachstelle gefunden. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei book_detail.php. Mittels dem Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-707", "description": "Improper Neutralization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-05T15:00:09.525Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283090 | 1000 Projects Bookstore Management System book_detail.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.283090" }, { "name": "VDB-283090 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283090" }, { "name": "Submit #436999 | 100projects Bookstore Management System PHP MySQL Project V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.436999" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/hbuzs/CVE/issues/3" } ], "timeline": [ { "lang": "en", "time": "2024-11-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-05T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-05T09:03:27.000Z", "value": "VulDB entry last update" } ], "title": "1000 Projects Bookstore Management System book_detail.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10845", "datePublished": "2024-11-05T15:00:09.525Z", "dateReserved": "2024-11-05T07:58:02.854Z", "dateUpdated": "2024-11-05T19:34:36.254Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }