CVE-2024-2932

medium

Description

A vulnerability classified as critical has been found in SourceCodester Online Chatting System 1.0. Affected is an unknown function of the file admin/update_room.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258012.

References

https://vuldb.com/?submit.304257

https://vuldb.com/?id.258012

https://vuldb.com/?ctiid.258012

https://github.com/CveSecLook/cve/issues/3

Details

Source: Mitre, NVD

Published: 2024-03-27

Updated: 2024-04-11

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Severity: Medium