CVE-2024-10154

A vulnerability was found in PHPGurukul Boat Booking System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file status.php of the component Check Booking Status Page. The manipulation of the argument emailid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_status_sqli.md Exploit Third Party Advisory
https://phpgurukul.com/ Product
https://vuldb.com/?ctiid.280940 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.280940 Third Party Advisory VDB Entry
https://vuldb.com/?submit.425385 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*

History

22 Oct 2024, 14:44

Type Values Removed Values Added
CPE cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*
References () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_status_sqli.md - () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_status_sqli.md - Exploit, Third Party Advisory
References () https://phpgurukul.com/ - () https://phpgurukul.com/ - Product
References () https://vuldb.com/?ctiid.280940 - () https://vuldb.com/?ctiid.280940 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.280940 - () https://vuldb.com/?id.280940 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.425385 - () https://vuldb.com/?submit.425385 - Third Party Advisory, VDB Entry
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
First Time Phpgurukul
Phpgurukul boat Booking System

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en PHPGurukul Boat Booking System 1.0 y se ha clasificado como crítica. Este problema afecta a una funcionalidad desconocida del archivo status.php del componente Check Booking Status Page. La manipulación del argumento emailid provoca una inyección SQL. El ataque puede ejecutarse de forma remota. El exploit se ha hecho público y puede utilizarse.

19 Oct 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-19 19:15

Updated : 2024-10-22 14:44


NVD link : CVE-2024-10154

Mitre link : CVE-2024-10154

CVE.ORG link : CVE-2024-10154


JSON object : View

Products Affected

phpgurukul

  • boat_booking_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')