CVE-2024-3085

high

Description

A vulnerability classified as critical has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected is an unknown function of the file /admin/login.php of the component Admin Login Page. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-258678 is the identifier assigned to this vulnerability.

References

https://vuldb.com/?submit.306958

https://vuldb.com/?id.258678

https://vuldb.com/?ctiid.258678

https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_sqli.md

Details

Source: Mitre, NVD

Published: 2024-03-30

Updated: 2024-05-14

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Severity: High