Lucene search

K
cvelistINCIBECVELIST:CVE-2024-33974
HistoryAug 06, 2024 - 11:57 a.m.

CVE-2024-33974 SQL injection in Janobe products

2024-08-0611:57:17
CWE-89
INCIBE
www.cve.org
3
sql injection
janobe
paypal
credit card
debit card
payment
vulnerability
exploit
server
information
parameter

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

39.6%

SQL injection vulnerability in PayPal, Credit Card and Debit Card Payment affecting version 1.0. An attacker could exploit this vulnerability by sending a specially crafted query to the server and retrieve all the information stored in it through the following 'Users in ‘/report/printlogs.php’ parameter.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "School Attendance Monitoring System",
    "vendor": "Janobe",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "chool Event Management System",
    "vendor": "Janobe",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

39.6%

Related for CVELIST:CVE-2024-33974