Lucene search

K
vulnrichmentINCIBEVULNRICHMENT:CVE-2024-8467
HistorySep 05, 2024 - 12:55 p.m.

CVE-2024-8467 SQL injection vulnerability in Job Portal

2024-09-0512:55:09
CWE-89
INCIBE
github.com
3
sql injection
job portal
cve-2024-8467
id parameter

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

EPSS

0.001

Percentile

37.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

SQL injection vulnerability, by which an attacker could send a specially designed query throughΒ id parameter in /jobportal/admin/category/index.php, and retrieve all the information stored in it.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:phpgurukul:job_portal:-:*:*:*:*:*:*:*"
    ],
    "vendor": "phpgurukul",
    "product": "job_portal",
    "versions": [
      {
        "status": "affected",
        "version": "1.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

EPSS

0.001

Percentile

37.7%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-8467