CVE-2024-3087

high

Description

A vulnerability, which was classified as critical, has been found in PHPGurukul Emergency Ambulance Hiring Portal 1.0. Affected by this issue is some unknown functionality of the file ambulance-tracking.php of the component Ambulance Tracking Page. The manipulation of the argument searchdata leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258680.

References

https://vuldb.com/?submit.306961

https://vuldb.com/?id.258680

https://vuldb.com/?ctiid.258680

https://github.com/dhabaleshwar/Open-Source-Vulnerabilities/blob/main/eahp_rce.md

Details

Source: Mitre, NVD

Published: 2024-03-30

Updated: 2024-05-14

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Severity: High