All the vulnerabilites related to 1000 Projects - Portfolio Management System MCA
cve-2024-11819
Vulnerability from cvelistv5
Published
2024-11-26 23:31
Modified
2024-11-27 14:50
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
1000 Projects Portfolio Management System MCA forgot_password_process.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.286192 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.286192 | signature, permissions-required | |
https://vuldb.com/?submit.451433 | third-party-advisory | |
https://github.com/wackymaker/CVE/issues/2 | exploit, issue-tracking | |
https://1000projects.org/ | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | 1000 Projects | Portfolio Management System MCA |
Version: 1.0 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:1000projects:portfolio_management_system_mca:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "portfolio_management_system_mca", "vendor": "1000projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-11819", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-27T14:49:01.801696Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-27T14:50:05.812Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Portfolio Management System MCA", "vendor": "1000 Projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Wackymaker (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in 1000 Projects Portfolio Management System MCA 1.0. This vulnerability affects unknown code of the file /forgot_password_process.php. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In 1000 Projects Portfolio Management System MCA 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei /forgot_password_process.php. Mittels dem Manipulieren des Arguments username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-26T23:31:06.569Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-286192 | 1000 Projects Portfolio Management System MCA forgot_password_process.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.286192" }, { "name": "VDB-286192 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.286192" }, { "name": "Submit #451433 | 1000 Projects Portfolio Management System MCA Project using PHP and MySQL V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.451433" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/wackymaker/CVE/issues/2" }, { "tags": [ "product" ], "url": "https://1000projects.org/" } ], "timeline": [ { "lang": "en", "time": "2024-11-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-26T17:58:05.000Z", "value": "VulDB entry last update" } ], "title": "1000 Projects Portfolio Management System MCA forgot_password_process.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-11819", "datePublished": "2024-11-26T23:31:06.569Z", "dateReserved": "2024-11-26T16:52:55.934Z", "dateUpdated": "2024-11-27T14:50:05.812Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-11256
Vulnerability from cvelistv5
Published
2024-11-15 19:31
Modified
2024-11-19 16:13
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
1000 Projects Portfolio Management System MCA login.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.284711 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.284711 | signature, permissions-required | |
https://vuldb.com/?submit.443370 | third-party-advisory | |
https://github.com/Hacker0xone/CVE/issues/8 | exploit, issue-tracking | |
https://1000projects.org/ | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | 1000 Projects | Portfolio Management System MCA |
Version: 1.0 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:1000projects:portfolio_management_system_mca:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "portfolio_management_system_mca", "vendor": "1000projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-11256", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T16:12:21.320395Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T16:13:29.112Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Portfolio Management System MCA", "vendor": "1000 Projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "sqlmap961 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in 1000 Projects Portfolio Management System MCA 1.0 and classified as critical. This issue affects some unknown processing of the file /login.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in 1000 Projects Portfolio Management System MCA 1.0 gefunden. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei /login.php. Durch das Beeinflussen des Arguments username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-15T19:31:04.276Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-284711 | 1000 Projects Portfolio Management System MCA login.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.284711" }, { "name": "VDB-284711 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.284711" }, { "name": "Submit #443370 | 1000 Projects Portfolio Management System MCA Project using PHP and MySQL V1.0 SQL Injection During the security review of \"Portfolio Managemen", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.443370" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/Hacker0xone/CVE/issues/8" }, { "tags": [ "product" ], "url": "https://1000projects.org/" } ], "timeline": [ { "lang": "en", "time": "2024-11-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-15T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-15T15:19:53.000Z", "value": "VulDB entry last update" } ], "title": "1000 Projects Portfolio Management System MCA login.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-11256", "datePublished": "2024-11-15T19:31:04.276Z", "dateReserved": "2024-11-15T14:14:48.650Z", "dateUpdated": "2024-11-19T16:13:29.112Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-11744
Vulnerability from cvelistv5
Published
2024-11-26 20:31
Modified
2024-11-26 21:28
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
1000 Projects Portfolio Management System MCA register.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.286141 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.286141 | signature, permissions-required | |
https://vuldb.com/?submit.449734 | third-party-advisory | |
https://github.com/zdwf-klm/CVE/issues/1 | exploit, issue-tracking | |
https://1000projects.org/ | product |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | 1000 Projects | Portfolio Management System MCA |
Version: 1.0 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:1000projects:portfolio_management_system_mca:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "portfolio_management_system_mca", "vendor": "1000projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-11744", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-26T21:23:41.244876Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-26T21:28:27.960Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Portfolio Management System MCA", "vendor": "1000 Projects", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zdwf-klm (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in 1000 Projects Portfolio Management System MCA 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /register.php. The manipulation of the argument name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well." }, { "lang": "de", "value": "In 1000 Projects Portfolio Management System MCA 1.0 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /register.php. Durch das Beeinflussen des Arguments name mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-26T20:31:04.293Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-286141 | 1000 Projects Portfolio Management System MCA register.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.286141" }, { "name": "VDB-286141 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.286141" }, { "name": "Submit #449734 | 1000 Projects Portfolio Management System MCA Project using PHP and MySQL V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.449734" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/zdwf-klm/CVE/issues/1" }, { "tags": [ "product" ], "url": "https://1000projects.org/" } ], "timeline": [ { "lang": "en", "time": "2024-11-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-26T14:38:33.000Z", "value": "VulDB entry last update" } ], "title": "1000 Projects Portfolio Management System MCA register.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-11744", "datePublished": "2024-11-26T20:31:04.293Z", "dateReserved": "2024-11-26T13:33:06.943Z", "dateUpdated": "2024-11-26T21:28:27.960Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }