CVE-2024-7635

A vulnerability was found in code-projects Simple Ticket Booking 1.0. It has been classified as critical. Affected is an unknown function of the file register_insert.php of the component Registration Handler. The manipulation of the argument name/email/dob/password/Gender/phone leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/space-security/cve/issues/2 Exploit Issue Tracking
https://vuldb.com/?ctiid.274056 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.274056 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?submit.386667 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:simple_ticket_booking:1.0:*:*:*:*:*:*:*

History

15 Aug 2024, 18:12

Type Values Removed Values Added
References () https://github.com/space-security/cve/issues/2 - () https://github.com/space-security/cve/issues/2 - Exploit, Issue Tracking
References () https://vuldb.com/?ctiid.274056 - () https://vuldb.com/?ctiid.274056 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.274056 - () https://vuldb.com/?id.274056 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.386667 - () https://vuldb.com/?submit.386667 - Third Party Advisory, VDB Entry
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:code-projects:simple_ticket_booking:1.0:*:*:*:*:*:*:*
Summary
  • (es) Se encontró una vulnerabilidad en los proyectos de código Simple Ticket Booking 1.0. Ha sido clasificada como crítica. Una función desconocida del archivo Register_insert.php del componente Registration Handler es afectada por esta vulnerabilidad. La manipulación del argumento nombre/correo electrónico/fecha de nacimiento/contraseña/Género/teléfono conduce a la inyección de SQL. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse.
First Time Code-projects simple Ticket Booking
Code-projects

12 Aug 2024, 13:41

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-12 13:38

Updated : 2024-08-15 18:12


NVD link : CVE-2024-7635

Mitre link : CVE-2024-7635

CVE.ORG link : CVE-2024-7635


JSON object : View

Products Affected

code-projects

  • simple_ticket_booking
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')