CVE-2024-10160

A vulnerability, which was classified as critical, has been found in PHPGurukul Boat Booking System 1.0. Affected by this issue is some unknown functionality of the file /admin/bwdates-report-details.php of the component BW Dates Report Page. The manipulation of the argument fdate/tdate leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter "fdate" to be affected. But it must be assumed "tdate" is affected as well.
References
Link Resource
https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_bwdates_report_details_sqli.md Exploit Third Party Advisory
https://phpgurukul.com/ Product
https://vuldb.com/?ctiid.280946 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.280946 Third Party Advisory VDB Entry
https://vuldb.com/?submit.425437 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*

History

22 Oct 2024, 14:40

Type Values Removed Values Added
References () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_bwdates_report_details_sqli.md - () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_bwdates_report_details_sqli.md - Exploit, Third Party Advisory
References () https://phpgurukul.com/ - () https://phpgurukul.com/ - Product
References () https://vuldb.com/?ctiid.280946 - () https://vuldb.com/?ctiid.280946 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.280946 - () https://vuldb.com/?id.280946 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.425437 - () https://vuldb.com/?submit.425437 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 8.8
First Time Phpgurukul
Phpgurukul boat Booking System

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad, que se ha clasificado como crítica, en PHPGurukul Boat Booking System 1.0. Este problema afecta a una funcionalidad desconocida del archivo /admin/bwdates-report-details.php del componente BW Dates Report Page. La manipulación del argumento fdate/tdate conduce a una inyección SQL. El ataque puede ejecutarse de forma remota. El exploit se ha hecho público y puede utilizarse. El aviso inicial para investigadores solo menciona que el parámetro "fdate" se verá afectado, pero se debe asumir que "tdate" también se verá afectado.

20 Oct 2024, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-20 00:15

Updated : 2024-10-22 14:40


NVD link : CVE-2024-10160

Mitre link : CVE-2024-10160

CVE.ORG link : CVE-2024-10160


JSON object : View

Products Affected

phpgurukul

  • boat_booking_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')