CVE-2024-3423

medium

Description

A vulnerability was found in SourceCodester Online Courseware 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/activateteach.php. The manipulation of the argument selector leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259595.

References

https://vuldb.com/?submit.311601

https://vuldb.com/?id.259595

https://vuldb.com/?ctiid.259595

https://github.com/thisissuperann/Vul/blob/Online-Courseware/Online-Courseware-08.md

Details

Source: Mitre, NVD

Published: 2024-04-07

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Severity: Medium