CVE-2024-10156

A vulnerability was found in PHPGurukul Boat Booking System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/index.php of the component Sign In Page. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_admin_index_sqli.md Exploit Third Party Advisory
https://phpgurukul.com/ Product
https://vuldb.com/?ctiid.280942 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.280942 Third Party Advisory VDB Entry
https://vuldb.com/?submit.425398 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*

History

22 Oct 2024, 14:43

Type Values Removed Values Added
References () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_admin_index_sqli.md - () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_admin_index_sqli.md - Exploit, Third Party Advisory
References () https://phpgurukul.com/ - () https://phpgurukul.com/ - Product
References () https://vuldb.com/?ctiid.280942 - () https://vuldb.com/?ctiid.280942 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.280942 - () https://vuldb.com/?id.280942 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.425398 - () https://vuldb.com/?submit.425398 - Third Party Advisory, VDB Entry
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
First Time Phpgurukul
Phpgurukul boat Booking System
CPE cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en PHPGurukul Boat Booking System 1.0. Se ha declarado como crítica. Esta vulnerabilidad afecta al código desconocido del archivo /admin/index.php del componente Sign In Page. La manipulación del argumento username provoca una inyección SQL. El ataque puede iniciarse de forma remota. El exploit se ha hecho público y puede utilizarse.

19 Oct 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-19 21:15

Updated : 2024-10-22 14:43


NVD link : CVE-2024-10156

Mitre link : CVE-2024-10156

CVE.ORG link : CVE-2024-10156


JSON object : View

Products Affected

phpgurukul

  • boat_booking_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')