CVE-2024-3418

medium

Description

A vulnerability, which was classified as critical, was found in SourceCodester Online Courseware 1.0. Affected is an unknown function of the file admin/deactivateteach.php. The manipulation of the argument selector leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-259590 is the identifier assigned to this vulnerability.

References

https://vuldb.com/?submit.311596

https://vuldb.com/?id.259590

https://vuldb.com/?ctiid.259590

https://github.com/thisissuperann/Vul/blob/Online-Courseware/Online-Courseware-03.md

Details

Source: Mitre, NVD

Published: 2024-04-07

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Severity: Medium