2024-08-14 22:03:14 +00:00

64 lines
2.1 KiB
JSON

{
"id": "CVE-2024-34987",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-03T20:15:09.273",
"lastModified": "2024-08-14T20:35:11.203",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A SQL Injection vulnerability exists in the `ofrs/admin/index.php` script of PHPGurukul Online Fire Reporting System 1.2. The vulnerability allows attackers to bypass authentication and gain unauthorized access by injecting SQL commands into the username input field during the login process."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad de inyecci\u00f3n SQL en el script `ofrs/admin/index.php` de PHPGurukul Online Fire Reporting System 1.2. La vulnerabilidad permite a los atacantes eludir la autenticaci\u00f3n y obtener acceso no autorizado inyectando comandos SQL en el campo de entrada del nombre de usuario durante el proceso de inicio de sesi\u00f3n."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/MarkLee131/PoCs/blob/main/CVE-2024-34987.md",
"source": "cve@mitre.org"
},
{
"url": "https://www.exploit-db.com/exploits/51989",
"source": "cve@mitre.org"
}
]
}