Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-45059
HistoryAug 28, 2024 - 8:17 p.m.

CVE-2024-45059 Authenticated SQL Injection in i-Educar

2024-08-2820:17:31
CWE-89
GitHub_M
www.cve.org
1
cve-2024-45059
authenticated sql injection
i-educar
unrestricted database access
user-controlled parameter
developer coordination
update schedule

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

39.8%

i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. A SQL Injection vulnerability was found prior to the 2.9 branch in the ieducar/intranet/funcionario_vinculo_det.php file, which creates the query by concatenating the unsanitized GET parameter cod_func, allowing the attacker to obtain sensitive information such as emails and password hashes. Commit 7824b95745fa2da6476b9901041d9c854bf52ffe fixes the issue.

CNA Affected

[
  {
    "vendor": "portabilis",
    "product": "i-educar",
    "versions": [
      {
        "version": "< 2.9",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

39.8%

Related for CVELIST:CVE-2024-45059