// For flags

CVE-2024-1824

CodeAstro House Rental Management System signing.php sql injection

Severity Score

7.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

A vulnerability, which was classified as critical, has been found in CodeAstro House Rental Management System 1.0. Affected by this issue is some unknown functionality of the file signing.php. The manipulation of the argument uname/password leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254612.

Una vulnerabilidad fue encontrada en CodeAstro House Rental Management System 1.0 y clasificada como crítica. Una función desconocida del archivo signing.php es afectada por esta vulnerabilidad. La manipulación del argumento uname/contraseña conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-254612.

Eine kritische Schwachstelle wurde in CodeAstro House Rental Management System 1.0 entdeckt. Dies betrifft einen unbekannten Teil der Datei signing.php. Mittels Manipulieren des Arguments uname/password mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.

*Credits: Mooooon
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-02-23 CVE Reserved
  • 2024-02-23 CVE Published
  • 2024-02-24 EPSS Updated
  • 2024-08-14 CVE Updated
  • 2024-08-14 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (2)
URL Tag Source
https://vuldb.com/?id.254612 Technical Description
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
CodeAstro
Search vendor "CodeAstro"
House Rental Management System
Search vendor "CodeAstro" for product "House Rental Management System"
1.0
Search vendor "CodeAstro" for product "House Rental Management System" and version "1.0"
en
Affected