mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
124 lines
4.3 KiB
JSON
124 lines
4.3 KiB
JSON
{
|
|
"data_version": "4.0",
|
|
"data_type": "CVE",
|
|
"data_format": "MITRE",
|
|
"CVE_data_meta": {
|
|
"ID": "CVE-2024-12927",
|
|
"ASSIGNER": "cna@vuldb.com",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "A vulnerability, which was classified as critical, has been found in 1000 Projects Attendance Tracking Management System 1.0. Affected by this issue is some unknown functionality of the file /faculty/check_faculty_login.php. The manipulation of the argument faculty_emailid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
|
|
},
|
|
{
|
|
"lang": "deu",
|
|
"value": "Eine kritische Schwachstelle wurde in 1000 Projects Attendance Tracking Management System 1.0 entdeckt. Davon betroffen ist unbekannter Code der Datei /faculty/check_faculty_login.php. Mit der Manipulation des Arguments faculty_emailid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "SQL Injection",
|
|
"cweId": "CWE-89"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Injection",
|
|
"cweId": "CWE-74"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"vendor_name": "1000 Projects",
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "Attendance Tracking Management System",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "1.0"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"url": "https://vuldb.com/?id.289280",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?id.289280"
|
|
},
|
|
{
|
|
"url": "https://vuldb.com/?ctiid.289280",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?ctiid.289280"
|
|
},
|
|
{
|
|
"url": "https://vuldb.com/?submit.467992",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?submit.467992"
|
|
},
|
|
{
|
|
"url": "https://github.com/zzkk0173/CVE/issues/1",
|
|
"refsource": "MISC",
|
|
"name": "https://github.com/zzkk0173/CVE/issues/1"
|
|
},
|
|
{
|
|
"url": "https://1000projects.org/",
|
|
"refsource": "MISC",
|
|
"name": "https://1000projects.org/"
|
|
}
|
|
]
|
|
},
|
|
"credits": [
|
|
{
|
|
"lang": "en",
|
|
"value": "zzkk (VulDB User)"
|
|
}
|
|
],
|
|
"impact": {
|
|
"cvss": [
|
|
{
|
|
"version": "3.1",
|
|
"baseScore": 7.3,
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
|
"baseSeverity": "HIGH"
|
|
},
|
|
{
|
|
"version": "3.0",
|
|
"baseScore": 7.3,
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
|
"baseSeverity": "HIGH"
|
|
},
|
|
{
|
|
"version": "2.0",
|
|
"baseScore": 7.5,
|
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P"
|
|
}
|
|
]
|
|
}
|
|
} |