CVE-2023-3003

A vulnerability classified as critical was found in SourceCodester Train Station Ticketing System 1.0. Affected by this vulnerability is an unknown functionality of the file manage_prices.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-230347.
References
Link Resource
https://github.com/shiyur14/bugReport/blob/main/SQL.md Exploit
https://vuldb.com/?ctiid.230347 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.230347 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:train_station_ticketing_system_project:train_station_ticketing_system:1.0:*:*:*:*:*:*:*

History

06 Jun 2023, 16:31

Type Values Removed Values Added
First Time Train Station Ticketing System Project train Station Ticketing System
Train Station Ticketing System Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:train_station_ticketing_system_project:train_station_ticketing_system:1.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.230347 - (MISC) https://vuldb.com/?id.230347 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://github.com/shiyur14/bugReport/blob/main/SQL.md - (MISC) https://github.com/shiyur14/bugReport/blob/main/SQL.md - Exploit
References (MISC) https://vuldb.com/?ctiid.230347 - (MISC) https://vuldb.com/?ctiid.230347 - Permissions Required, Third Party Advisory, VDB Entry

31 May 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-31 09:15

Updated : 2024-04-11 01:20


NVD link : CVE-2023-3003

Mitre link : CVE-2023-3003

CVE.ORG link : CVE-2023-3003


JSON object : View

Products Affected

train_station_ticketing_system_project

  • train_station_ticketing_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')