CVE-2024-10157

A vulnerability was found in PHPGurukul Boat Booking System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/password-recovery.php of the component Reset Your Password Page. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_admin_password_recovery_sqli.md Exploit Third Party Advisory
https://phpgurukul.com/ Product
https://vuldb.com/?ctiid.280943 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.280943 Third Party Advisory VDB Entry
https://vuldb.com/?submit.425399 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*

History

22 Oct 2024, 14:42

Type Values Removed Values Added
First Time Phpgurukul
Phpgurukul boat Booking System
References () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_admin_password_recovery_sqli.md - () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_admin_password_recovery_sqli.md - Exploit, Third Party Advisory
References () https://phpgurukul.com/ - () https://phpgurukul.com/ - Product
References () https://vuldb.com/?ctiid.280943 - () https://vuldb.com/?ctiid.280943 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.280943 - () https://vuldb.com/?id.280943 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.425399 - () https://vuldb.com/?submit.425399 - Third Party Advisory, VDB Entry
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en PHPGurukul Boat Booking System 1.0. Se ha calificado como crítica. Este problema afecta a algunos procesos desconocidos del archivo /admin/password-recovery.php del componente Reset Your Password Page. La manipulación del argumento username provoca una inyección SQL. El ataque puede iniciarse de forma remota. El exploit se ha hecho público y puede utilizarse.

19 Oct 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-19 23:15

Updated : 2024-10-22 14:42


NVD link : CVE-2024-10157

Mitre link : CVE-2024-10157

CVE.ORG link : CVE-2024-10157


JSON object : View

Products Affected

phpgurukul

  • boat_booking_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')