CVE-2024-3617

medium

Description

A vulnerability, which was classified as critical, has been found in SourceCodester Kortex Lite Advocate Office Management System 1.0. This issue affects some unknown processing of the file /control/deactivate_case.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-260273 was assigned to this vulnerability.

References

https://vuldb.com/?submit.312804

https://vuldb.com/?id.260273

https://vuldb.com/?ctiid.260273

https://github.com/zyairelai/CVE-submissions/blob/main/kortex-deactivate_case-sqli.md

Details

Source: Mitre, NVD

Published: 2024-04-11

Updated: 2024-06-04

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

Severity: Medium