Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2024-34987
HistoryJun 03, 2024 - 12:00 a.m.

CVE-2024-34987

2024-06-0300:00:00
mitre
github.com
3
sql injection
phpgurukul online fire reporting system
bypassing authentication
unauthorized access

AI Score

8.5

Confidence

Low

EPSS

0.001

Percentile

47.4%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

A SQL Injection vulnerability exists in the ofrs/admin/index.php script of PHPGurukul Online Fire Reporting System 1.2. The vulnerability allows attackers to bypass authentication and gain unauthorized access by injecting SQL commands into the username input field during the login process.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:phpgurukul:online_fire_reporting_system:1.2:*:*:*:*:*:*:*"
    ],
    "vendor": "phpgurukul",
    "product": "online_fire_reporting_system",
    "versions": [
      {
        "status": "affected",
        "version": "1.2"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

8.5

Confidence

Low

EPSS

0.001

Percentile

47.4%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-34987