Lucene search

K
nvd[email protected]NVD:CVE-2024-33964
HistoryAug 06, 2024 - 12:15 p.m.

CVE-2024-33964

2024-08-0612:15:50
CWE-89
web.nvd.nist.gov
4
sql injection
paypal
credit card
debit card
version 1.0
exploit
specially crafted query
parameter

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

37.7%

SQL injection vulnerability in PayPal, Credit Card and Debit Card Payment affecting version 1.0. An attacker could exploit this vulnerability by sending a specially crafted query to the server and retrieve all the information stored in it through the following ‘id’ in ‘/admin/mod_users/index.php’ parameter.

Affected configurations

Nvd
Node
janobecredit_cardMatch1.0
OR
janobedebit_card_paymentMatch1.0
OR
janobepaypalMatch1.0
OR
janobeschool_attendence_monitoring_systemMatch1.0
OR
janobeschool_event_management_systemMatch1.0
VendorProductVersionCPE
janobecredit_card1.0cpe:2.3:a:janobe:credit_card:1.0:*:*:*:*:*:*:*
janobedebit_card_payment1.0cpe:2.3:a:janobe:debit_card_payment:1.0:*:*:*:*:*:*:*
janobepaypal1.0cpe:2.3:a:janobe:paypal:1.0:*:*:*:*:*:*:*
janobeschool_attendence_monitoring_system1.0cpe:2.3:a:janobe:school_attendence_monitoring_system:1.0:*:*:*:*:*:*:*
janobeschool_event_management_system1.0cpe:2.3:a:janobe:school_event_management_system:1.0:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

37.7%

Related for NVD:CVE-2024-33964