Lucene search

K
cvelistINCIBECVELIST:CVE-2024-8470
HistorySep 05, 2024 - 12:56 p.m.

CVE-2024-8470 SQL injection vulnerability in Job Portal

2024-09-0512:56:02
CWE-89
INCIBE
www.cve.org
3
sql injection
job portal
category parameter
cve-2024-8470
vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

37.7%

SQL injection vulnerability, by which an attacker could send a specially designed query throughΒ CATEGORY parameter in /jobportal/admin/vacancy/controller.php, and retrieve all the information stored in it.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Job Portal",
    "vendor": "PHPGurukul",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

37.7%

Related for CVELIST:CVE-2024-8470