CVE-2024-10159

A vulnerability classified as critical was found in PHPGurukul Boat Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/profile.php of the component My Profile Page. The manipulation of the argument sadminusername/fullname/emailid/mobilenumber leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter "mobilenumber" to be affected. But it must be assumed that other parameters are affected as well.
References
Link Resource
https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_profile_sqli.md Exploit Third Party Advisory
https://phpgurukul.com/ Product
https://vuldb.com/?ctiid.280945 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.280945 Third Party Advisory VDB Entry
https://vuldb.com/?submit.425434 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*

History

22 Oct 2024, 14:41

Type Values Removed Values Added
First Time Phpgurukul
Phpgurukul boat Booking System
CPE cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 7.2
References () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_profile_sqli.md - () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_profile_sqli.md - Exploit, Third Party Advisory
References () https://phpgurukul.com/ - () https://phpgurukul.com/ - Product
References () https://vuldb.com/?ctiid.280945 - () https://vuldb.com/?ctiid.280945 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.280945 - () https://vuldb.com/?id.280945 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.425434 - () https://vuldb.com/?submit.425434 - Third Party Advisory, VDB Entry

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en PHPGurukul Boat Booking System 1.0. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo /admin/profile.php del componente My Profile Page. La manipulación del argumento sadminusername/fullname/emailid/mobilenumber conduce a una inyección SQL. El ataque se puede lanzar de forma remota. El exploit se ha hecho público y puede utilizarse. El aviso inicial para investigadores solo menciona el parámetro "mobilenumber" que se verá afectado. Pero se debe asumir que también se verán afectados otros parámetros.

20 Oct 2024, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-20 00:15

Updated : 2024-10-22 14:41


NVD link : CVE-2024-10159

Mitre link : CVE-2024-10159

CVE.ORG link : CVE-2024-10159


JSON object : View

Products Affected

phpgurukul

  • boat_booking_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')