// For flags

CVE-2024-2942

Campcodes Online Examination System deleteQuestionExe.php sql injection

Severity Score

6.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

A vulnerability, which was classified as critical, was found in Campcodes Online Examination System 1.0. This affects an unknown part of the file /adminpanel/admin/query/deleteQuestionExe.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258033 was assigned to this vulnerability.

Una vulnerabilidad fue encontrada en Campcodes Online Examination System 1.0 y clasificada como crítica. Esto afecta a una parte desconocida del archivo /adminpanel/admin/query/deleteQuestionExe.php. La manipulación del argumento id conduce a la inyección de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-258033.

Es wurde eine kritische Schwachstelle in Campcodes Online Examination System 1.0 gefunden. Dabei betrifft es einen unbekannter Codeteil der Datei /adminpanel/admin/query/deleteQuestionExe.php. Mittels Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.

*Credits: SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-03-26 CVE Reserved
  • 2024-03-27 CVE Published
  • 2024-03-27 EPSS Updated
  • 2024-08-12 CVE Updated
  • 2024-08-12 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Campcodes
Search vendor "Campcodes"
Online Examination System
Search vendor "Campcodes" for product "Online Examination System"
1.0
Search vendor "Campcodes" for product "Online Examination System" and version "1.0"
en
Affected