{ "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", "CVE_data_meta": { "ID": "CVE-2024-7808", "ASSIGNER": "cna@vuldb.com", "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in code-projects Job Portal 1.0. It has been classified as critical. Affected is an unknown function of the file logindbc.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "deu", "value": "Es wurde eine kritische Schwachstelle in code-projects Job Portal 1.0 ausgemacht. Betroffen hiervon ist ein unbekannter Ablauf der Datei logindbc.php. Dank Manipulation des Arguments email mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-89 SQL Injection", "cweId": "CWE-89" } ] } ] }, "affects": { "vendor": { "vendor_data": [ { "vendor_name": "code-projects", "product": { "product_data": [ { "product_name": "Job Portal", "version": { "version_data": [ { "version_affected": "=", "version_value": "1.0" } ] } } ] } } ] } }, "references": { "reference_data": [ { "url": "https://vuldb.com/?id.274704", "refsource": "MISC", "name": "https://vuldb.com/?id.274704" }, { "url": "https://vuldb.com/?ctiid.274704", "refsource": "MISC", "name": "https://vuldb.com/?ctiid.274704" }, { "url": "https://vuldb.com/?submit.390329", "refsource": "MISC", "name": "https://vuldb.com/?submit.390329" }, { "url": "https://github.com/XYgit-99/cve/issues/1", "refsource": "MISC", "name": "https://github.com/XYgit-99/cve/issues/1" } ] }, "credits": [ { "lang": "en", "value": "carbonCircle (VulDB User)" } ], "impact": { "cvss": [ { "version": "3.1", "baseScore": 7.3, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "HIGH" }, { "version": "3.0", "baseScore": 7.3, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "HIGH" }, { "version": "2.0", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P" } ] } }