mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
150 lines
5.7 KiB
JSON
150 lines
5.7 KiB
JSON
{
|
|
"data_version": "4.0",
|
|
"data_type": "CVE",
|
|
"data_format": "MITRE",
|
|
"CVE_data_meta": {
|
|
"ID": "CVE-2024-10758",
|
|
"ASSIGNER": "cna@vuldb.com",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "A vulnerability, which was classified as critical, was found in code-projects/anirbandutta9 Content Management System and News-Buzz 1.0. This affects an unknown part of the file /index.php. The manipulation of the argument user_name leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This product is distributed under two entirely different names."
|
|
},
|
|
{
|
|
"lang": "deu",
|
|
"value": "Es wurde eine kritische Schwachstelle in code-projects/anirbandutta9 Content Management System and News-Buzz 1.0 gefunden. Es geht dabei um eine nicht klar definierte Funktion der Datei /index.php. Durch das Manipulieren des Arguments user_name mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "SQL Injection",
|
|
"cweId": "CWE-89"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"vendor_name": "code-projects",
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "Content Management System",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "1.0"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "News-Buzz",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "1.0"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"vendor_name": "anirbandutta9",
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "Content Management System",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "1.0"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
{
|
|
"product_name": "News-Buzz",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_affected": "=",
|
|
"version_value": "1.0"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"url": "https://vuldb.com/?id.282927",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?id.282927"
|
|
},
|
|
{
|
|
"url": "https://vuldb.com/?ctiid.282927",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?ctiid.282927"
|
|
},
|
|
{
|
|
"url": "https://vuldb.com/?submit.436395",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?submit.436395"
|
|
},
|
|
{
|
|
"url": "https://github.com/EmilGallajov/zero-day/blob/main/content_management_system_sqli.md",
|
|
"refsource": "MISC",
|
|
"name": "https://github.com/EmilGallajov/zero-day/blob/main/content_management_system_sqli.md"
|
|
}
|
|
]
|
|
},
|
|
"credits": [
|
|
{
|
|
"lang": "en",
|
|
"value": "egsec (VulDB User)"
|
|
}
|
|
],
|
|
"impact": {
|
|
"cvss": [
|
|
{
|
|
"version": "3.1",
|
|
"baseScore": 7.3,
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
|
"baseSeverity": "HIGH"
|
|
},
|
|
{
|
|
"version": "3.0",
|
|
"baseScore": 7.3,
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
|
"baseSeverity": "HIGH"
|
|
},
|
|
{
|
|
"version": "2.0",
|
|
"baseScore": 7.5,
|
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P"
|
|
}
|
|
]
|
|
}
|
|
} |