CVE-2024-0502

A vulnerability was found in SourceCodester House Rental Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file manage_user.php of the component Edit User. The manipulation of the argument id/name/username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250610 is the identifier assigned to this vulnerability.
References
Link Resource
https://drive.google.com/file/d/1DGb371-evTgstf42t3u2dOM4KBEt5mPw/view?usp=sharing Exploit Third Party Advisory
https://vuldb.com/?ctiid.250610 Permissions Required Third Party Advisory
https://vuldb.com/?id.250610 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:house_rental_management_system:1.0:*:*:*:*:*:*:*

History

18 Jan 2024, 19:53

Type Values Removed Values Added
CVSS v2 : 5.8
v3 : 4.7
v2 : 5.8
v3 : 7.2
First Time Oretnom23
Oretnom23 house Rental Management System
CPE cpe:2.3:a:oretnom23:house_rental_management_system:1.0:*:*:*:*:*:*:*
Summary
  • (es) Una vulnerabilidad fue encontrada en SourceCodester House Rental Management System 1.0 y clasificada como crítica. Una función desconocida del archivo Manage_user.php del componente Edit User es afectada por esta vulnerabilidad. La manipulación del argumento id/name/username conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. La explotación ha sido divulgada al público y puede utilizarse. VDB-250610 es el identificador asignado a esta vulnerabilidad.
References () https://drive.google.com/file/d/1DGb371-evTgstf42t3u2dOM4KBEt5mPw/view?usp=sharing - () https://drive.google.com/file/d/1DGb371-evTgstf42t3u2dOM4KBEt5mPw/view?usp=sharing - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.250610 - () https://vuldb.com/?ctiid.250610 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.250610 - () https://vuldb.com/?id.250610 - Third Party Advisory

13 Jan 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-13 20:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0502

Mitre link : CVE-2024-0502

CVE.ORG link : CVE-2024-0502


JSON object : View

Products Affected

oretnom23

  • house_rental_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')