CVE-2024-0730

A vulnerability, which was classified as critical, was found in Project Worlds Online Time Table Generator 1.0. This affects an unknown part of the file course_ajax.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-251553 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:projectworlds:online_time_table_generator:1.0:*:*:*:*:*:*:*

History

25 Jan 2024, 19:59

Type Values Removed Values Added
References () https://torada.notion.site/SQL-injection-at-course_ajax-php-485d8cca5f8c43dfb1f76c7336a4a45e - () https://torada.notion.site/SQL-injection-at-course_ajax-php-485d8cca5f8c43dfb1f76c7336a4a45e - Exploit
References () https://vuldb.com/?ctiid.251553 - () https://vuldb.com/?ctiid.251553 - Permissions Required
References () https://vuldb.com/?id.251553 - () https://vuldb.com/?id.251553 - Permissions Required
CPE cpe:2.3:a:projectworlds:online_time_table_generator:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

19 Jan 2024, 22:52

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-19 19:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0730

Mitre link : CVE-2024-0730

CVE.ORG link : CVE-2024-0730


JSON object : View

Products Affected

projectworlds

  • online_time_table_generator
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')