CVE-2024-10162

A vulnerability has been found in PHPGurukul Boat Booking System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/edit-subadmin.php of the component Edit Subdomain Details Page. The manipulation of the argument sadminusername/fullname/emailid/mobilenumber leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter "mobilenumber" to be affected. But it must be assumed that other parameters are affected as well.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*

History

21 Oct 2024, 21:36

Type Values Removed Values Added
First Time Phpgurukul
Phpgurukul boat Booking System
CPE cpe:2.3:a:phpgurukul:boat_booking_system:1.0:*:*:*:*:*:*:*
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 7.2
References () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_edit_subadmin_sqli.md - () https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_edit_subadmin_sqli.md - Exploit, Third Party Advisory
References () https://phpgurukul.com/ - () https://phpgurukul.com/ - Product
References () https://vuldb.com/?ctiid.280948 - () https://vuldb.com/?ctiid.280948 - Permissions Required
References () https://vuldb.com/?id.280948 - () https://vuldb.com/?id.280948 - Third Party Advisory
References () https://vuldb.com/?submit.425449 - () https://vuldb.com/?submit.425449 - Third Party Advisory

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en PHPGurukul Boat Booking System 1.0 y se ha clasificado como crítica. Esta vulnerabilidad afecta al código desconocido del archivo /admin/edit-subadmin.php del componente Edit Subdomain Details Page. La manipulación del argumento sadminusername/fullname/emailid/mobilenumber conduce a una inyección SQL. El ataque se puede iniciar de forma remota. El exploit se ha hecho público y puede utilizarse. El aviso inicial para investigadores solo menciona el parámetro "mobilenumber" que se verá afectado. Pero se debe asumir que también se verán afectados otros parámetros.

20 Oct 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-20 01:15

Updated : 2024-10-21 21:36


NVD link : CVE-2024-10162

Mitre link : CVE-2024-10162

CVE.ORG link : CVE-2024-10162


JSON object : View

Products Affected

phpgurukul

  • boat_booking_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')