// For flags

CVE-2024-1828

code-projects Library System registration.php sql injection

Severity Score

7.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

A vulnerability was found in code-projects Library System 1.0. It has been classified as critical. Affected is an unknown function of the file Source/librarian/user/teacher/registration.php. The manipulation of the argument email/idno/phone/username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254616.

Se encontró una vulnerabilidad en code-projects Library System 1.0. Ha sido clasificada como crítica. Una función desconocida del archivo Source/librarian/user/teacher/registration.php es afectada por esta vulnerabilidad. La manipulación del argumento correo electrónico/idno/teléfono/nombre de usuario conduce a la inyección de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-254616.

Es wurde eine kritische Schwachstelle in code-projects Library System 1.0 ausgemacht. Hiervon betroffen ist ein unbekannter Codeblock der Datei Source/librarian/user/teacher/registration.php. Durch Beeinflussen des Arguments email/idno/phone/username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.

*Credits: jxp.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-02-23 CVE Reserved
  • 2024-02-23 CVE Published
  • 2024-02-24 EPSS Updated
  • 2024-08-27 CVE Updated
  • 2024-08-27 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Code-projects
Search vendor "Code-projects"
Library System
Search vendor "Code-projects" for product "Library System"
1.0
Search vendor "Code-projects" for product "Library System" and version "1.0"
en
Affected