CVE-2024-9008

A vulnerability classified as critical was found in SourceCodester Best Online News Portal 1.0. This vulnerability affects unknown code of the file /news-details.php of the component Comment Section. The manipulation of the argument name leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/gurudattch/CVEs/blob/main/Sourcecodester-News-Portal-Comment-Blind-SQLi.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.278164 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.278164 Third Party Advisory VDB Entry
https://vuldb.com/?submit.409956 Third Party Advisory VDB Entry
https://www.sourcecodester.com/ Product
Configurations

Configuration 1 (hide)

cpe:2.3:a:best_online_news_portal_project:best_online_news_portal:1.0:*:*:*:*:*:*:*

History

20 Sep 2024, 17:01

Type Values Removed Values Added
First Time Best Online News Portal Project best Online News Portal
Best Online News Portal Project
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
CPE cpe:2.3:a:best_online_news_portal_project:best_online_news_portal:1.0:*:*:*:*:*:*:*
References () https://github.com/gurudattch/CVEs/blob/main/Sourcecodester-News-Portal-Comment-Blind-SQLi.md - () https://github.com/gurudattch/CVEs/blob/main/Sourcecodester-News-Portal-Comment-Blind-SQLi.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.278164 - () https://vuldb.com/?ctiid.278164 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.278164 - () https://vuldb.com/?id.278164 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.409956 - () https://vuldb.com/?submit.409956 - Third Party Advisory, VDB Entry
References () https://www.sourcecodester.com/ - () https://www.sourcecodester.com/ - Product

20 Sep 2024, 12:30

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en SourceCodester Best Online News Portal 1.0. Esta vulnerabilidad afecta al código desconocido del archivo /news-details.php del componente Comment Section. La manipulación del nombre del argumento conduce a una inyección SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse.

19 Sep 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-19 23:15

Updated : 2024-09-20 17:01


NVD link : CVE-2024-9008

Mitre link : CVE-2024-9008

CVE.ORG link : CVE-2024-9008


JSON object : View

Products Affected

best_online_news_portal_project

  • best_online_news_portal
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')