Lucene search

K
cveGitHub_MCVE-2024-45059
HistoryAug 28, 2024 - 9:15 p.m.

CVE-2024-45059

2024-08-2821:15:07
CWE-89
GitHub_M
web.nvd.nist.gov
24
i-educar
online school
sql query
attacker manipulation
database access
unpatched vulnerability
developer coordination
update schedule

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

39.8%

i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. A SQL Injection vulnerability was found prior to the 2.9 branch in the ieducar/intranet/funcionario_vinculo_det.php file, which creates the query by concatenating the unsanitized GET parameter cod_func, allowing the attacker to obtain sensitive information such as emails and password hashes. Commit 7824b95745fa2da6476b9901041d9c854bf52ffe fixes the issue.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
portabilisi-educarRange2.9
VendorProductVersionCPE
portabilisi-educar*cpe:2.3:a:portabilis:i-educar:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "portabilis",
    "product": "i-educar",
    "versions": [
      {
        "version": "< 2.9",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

39.8%

Related for CVE-2024-45059