CVE-2024-10153

A vulnerability has been found in PHPGurukul Boat Booking System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file book-boat.php?bid=1 of the component Book a Boat Page. The manipulation of the argument nopeople leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_book_boat_sqli.md Exploit Third Party Advisory
https://phpgurukul.com/ Product
https://vuldb.com/?ctiid.280939 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.280939 Third Party Advisory VDB Entry
https://vuldb.com/?submit.425365 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*

History

22 Oct 2024, 14:45

Type Values Removed Values Added
References () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_book_boat_sqli.md - () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_book_boat_sqli.md - Exploit, Third Party Advisory
References () https://phpgurukul.com/ - () https://phpgurukul.com/ - Product
References () https://vuldb.com/?ctiid.280939 - () https://vuldb.com/?ctiid.280939 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.280939 - () https://vuldb.com/?id.280939 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.425365 - () https://vuldb.com/?submit.425365 - Third Party Advisory, VDB Entry
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
First Time Phpgurukul
Phpgurukul boat Booking System
CPE cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en PHPGurukul Boat Booking System 1.0 y se ha clasificado como crítica. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo book-boat.php?bid=1 del componente Book a Boat Page. La manipulación del argumento nopeople conduce a una inyección SQL. El ataque se puede lanzar de forma remota. El exploit se ha hecho público y puede utilizarse.

19 Oct 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-19 18:15

Updated : 2024-10-22 14:45


NVD link : CVE-2024-10153

Mitre link : CVE-2024-10153

CVE.ORG link : CVE-2024-10153


JSON object : View

Products Affected

phpgurukul

  • boat_booking_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')