CVE-2024-9087

A vulnerability, which was classified as critical, was found in code-projects Vehicle Management 1.0. This affects an unknown part of the file /edit1.php. The manipulation of the argument sno leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://code-projects.org/ Product
https://github.com/ppp-src/a/issues/19 Exploit Third Party Advisory
https://vuldb.com/?ctiid.278265 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.278265 Third Party Advisory VDB Entry
https://vuldb.com/?submit.411849 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:vehicle_management_project:vehicle_management:1.0:*:*:*:*:*:*:*

History

26 Sep 2024, 15:16

Type Values Removed Values Added
References () https://code-projects.org/ - () https://code-projects.org/ - Product
References () https://github.com/ppp-src/a/issues/19 - () https://github.com/ppp-src/a/issues/19 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.278265 - () https://vuldb.com/?ctiid.278265 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.278265 - () https://vuldb.com/?id.278265 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.411849 - () https://vuldb.com/?submit.411849 - Third Party Advisory, VDB Entry
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:vehicle_management_project:vehicle_management:1.0:*:*:*:*:*:*:*
First Time Vehicle Management Project vehicle Management
Vehicle Management Project

26 Sep 2024, 13:32

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en code-projects Vehicle Management 1.0. Afecta a una parte desconocida del archivo /edit1.php. La manipulación del argumento sno provoca una inyección SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse.

22 Sep 2024, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-22 22:15

Updated : 2024-09-26 15:16


NVD link : CVE-2024-9087

Mitre link : CVE-2024-9087

CVE.ORG link : CVE-2024-9087


JSON object : View

Products Affected

vehicle_management_project

  • vehicle_management
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')