CVE-2024-6952

A vulnerability has been found in itsourcecode University Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /view_single_result.php?vr=123321&vn=mirage. The manipulation of the argument seme leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-272074 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/DeepMountains/Mirage/blob/main/CVE6-1.md Exploit
https://vuldb.com/?ctiid.272074 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.272074 Third Party Advisory VDB Entry
https://vuldb.com/?submit.376865 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:angeljudesuarez:university_management_system:1.0:*:*:*:*:*:*:*

History

21 Aug 2024, 17:41

Type Values Removed Values Added
CPE cpe:2.3:a:angeljudesuarez:university_management_system:1.0:*:*:*:*:*:*:*
First Time Angeljudesuarez
Angeljudesuarez university Management System
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 8.8
References () https://github.com/DeepMountains/Mirage/blob/main/CVE6-1.md - () https://github.com/DeepMountains/Mirage/blob/main/CVE6-1.md - Exploit
References () https://vuldb.com/?ctiid.272074 - () https://vuldb.com/?ctiid.272074 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.272074 - () https://vuldb.com/?id.272074 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.376865 - () https://vuldb.com/?submit.376865 - Third Party Advisory, VDB Entry

22 Jul 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en itsourcecode University Management System 1.0 y clasificada como crítica. Esta vulnerabilidad afecta a código desconocido del archivo /view_single_result.php?vr=123321&vn=mirage. La manipulación del argumento seme conduce a la inyección de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-272074 es el identificador asignado a esta vulnerabilidad.

21 Jul 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-21 12:15

Updated : 2024-08-21 17:41


NVD link : CVE-2024-6952

Mitre link : CVE-2024-6952

CVE.ORG link : CVE-2024-6952


JSON object : View

Products Affected

angeljudesuarez

  • university_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')