Lucene search

K
nvd[email protected]NVD:CVE-2024-28279
HistoryMay 14, 2024 - 3:14 p.m.

CVE-2024-28279

2024-05-1415:14:18
CWE-89
web.nvd.nist.gov
1
code-projects computer book store
sql injection
cve-2024-28279

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

7.7

Confidence

Low

Code-projects Computer Book Store 1.0 is vulnerable to SQL Injection via book.php?bookisbn=.

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

7.7

Confidence

Low

Related for NVD:CVE-2024-28279