CVE-2024-6745

A vulnerability classified as critical has been found in code-projects Simple Ticket Booking 1.0. Affected is an unknown function of the file adminauthenticate.php of the component Login. The manipulation of the argument email/password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-271476.
References
Link Resource
https://github.com/xzyxiaohaha/cve/issues/2 Exploit Issue Tracking
https://vuldb.com/?ctiid.271476 Permissions Required
https://vuldb.com/?id.271476 Third Party Advisory VDB Entry
https://vuldb.com/?submit.374770 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:simple_ticket_booking:1.0:*:*:*:*:*:*:*

History

19 Jul 2024, 18:04

Type Values Removed Values Added
First Time Code-projects
Code-projects simple Ticket Booking
Summary
  • (es) Una vulnerabilidad clasificada como crítica ha sido encontrada en code-projects Simple Ticket Booking 1.0. Una función desconocida del archivo adminauthenticate.php del componente Login es afectada por esta vulnerabilidad. La manipulación del argumento correo electrónico/contraseña conduce a la inyección de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-271476.
CPE cpe:2.3:a:code-projects:simple_ticket_booking:1.0:*:*:*:*:*:*:*
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
References () https://github.com/xzyxiaohaha/cve/issues/2 - () https://github.com/xzyxiaohaha/cve/issues/2 - Exploit, Issue Tracking
References () https://vuldb.com/?ctiid.271476 - () https://vuldb.com/?ctiid.271476 - Permissions Required
References () https://vuldb.com/?id.271476 - () https://vuldb.com/?id.271476 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.374770 - () https://vuldb.com/?submit.374770 - Third Party Advisory, VDB Entry

15 Jul 2024, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-15 11:15

Updated : 2024-07-19 18:04


NVD link : CVE-2024-6745

Mitre link : CVE-2024-6745

CVE.ORG link : CVE-2024-6745


JSON object : View

Products Affected

code-projects

  • simple_ticket_booking
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')