// For flags

CVE-2024-2941

Campcodes Online Examination System loginExe.php sql injection

Severity Score

6.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

A vulnerability, which was classified as critical, has been found in Campcodes Online Examination System 1.0. Affected by this issue is some unknown functionality of the file /adminpanel/admin/query/loginExe.php. The manipulation of the argument pass leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258032.

Una vulnerabilidad fue encontrada en Campcodes Online Examination System 1.0 y clasificada como crítica. Una función desconocida del archivo /adminpanel/admin/query/loginExe.php es afectada por esta vulnerabilidad. La manipulación del paso del argumento conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-258032.

Eine kritische Schwachstelle wurde in Campcodes Online Examination System 1.0 entdeckt. Dies betrifft einen unbekannten Teil der Datei /adminpanel/admin/query/loginExe.php. Mittels dem Manipulieren des Arguments pass mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.

*Credits: SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-03-26 CVE Reserved
  • 2024-03-27 CVE Published
  • 2024-03-27 EPSS Updated
  • 2024-08-01 CVE Updated
  • 2024-08-01 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Campcodes
Search vendor "Campcodes"
Online Examination System
Search vendor "Campcodes" for product "Online Examination System"
1.0
Search vendor "Campcodes" for product "Online Examination System" and version "1.0"
en
Affected