// For flags

CVE-2024-3087

PHPGurukul Emergency Ambulance Hiring Portal Ambulance Tracking Page ambulance-tracking.php sql injection

Severity Score

7.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

A vulnerability, which was classified as critical, has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected by this issue is some unknown functionality of the file ambulance-tracking.php of the component Ambulance Tracking Page. The manipulation of the argument searchdata leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258680.

Una vulnerabilidad fue encontrada en PHPGurukul Emergency Ambulance Hiring Portal 1.0 y clasificada como crítica. Una función desconocida del archivo ambulance-tracking.php del componente Ambulance Tracking Page es afectada por esta vulnerabilidad. La manipulación del argumento searchdata conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-258680.

Eine kritische Schwachstelle wurde in PHPGurukul Emergency Ambulance Hiring Portal 1.0 entdeckt. Davon betroffen ist unbekannter Code der Datei ambulance-tracking.php der Komponente Ambulance Tracking Page. Durch Manipulation des Arguments searchdata mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.

*Credits: dhabaleshwar
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
Poc
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-03-29 CVE Reserved
  • 2024-03-30 CVE Published
  • 2024-03-31 EPSS Updated
  • 2024-08-21 CVE Updated
  • 2024-08-21 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
PHPGurukul
Search vendor "PHPGurukul"
Emergency Ambulance Hiring Portal
Search vendor "PHPGurukul" for product "Emergency Ambulance Hiring Portal"
1.0
Search vendor "PHPGurukul" for product "Emergency Ambulance Hiring Portal" and version "1.0"
en
Affected