Skip to content

Commit

Permalink
1 changes (1 new | 0 updated):
Browse files Browse the repository at this point in the history
      - 1 new CVEs:  CVE-2024-7681
      - 0 updated CVEs:
  • Loading branch information
cvelistV5 Github Action committed Aug 11, 2024
1 parent 0ea8c33 commit d61167a
Show file tree
Hide file tree
Showing 3 changed files with 168 additions and 210 deletions.
149 changes: 149 additions & 0 deletions cves/2024/7xxx/CVE-2024-7681.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,149 @@
{
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"cveMetadata": {
"cveId": "CVE-2024-7681",
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"state": "PUBLISHED",
"assignerShortName": "VulDB",
"dateReserved": "2024-08-11T17:53:41.388Z",
"datePublished": "2024-08-11T23:31:03.861Z",
"dateUpdated": "2024-08-11T23:31:03.861Z"
},
"containers": {
"cna": {
"providerMetadata": {
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB",
"dateUpdated": "2024-08-11T23:31:03.861Z"
},
"title": "code-projects College Management System Login Page login.php sql injection",
"problemTypes": [
{
"descriptions": [
{
"type": "CWE",
"cweId": "CWE-89",
"lang": "en",
"description": "CWE-89 SQL Injection"
}
]
}
],
"affected": [
{
"vendor": "code-projects",
"product": "College Management System",
"versions": [
{
"version": "1.0",
"status": "affected"
}
],
"modules": [
"Login Page"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects College Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php of the component Login Page. The manipulation of the argument email/password leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "de",
"value": "In code-projects College Management System 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Dabei geht es um eine nicht genauer bekannte Funktion der Datei login.php der Komponente Login Page. Durch das Manipulieren des Arguments email/password mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung."
}
],
"metrics": [
{
"cvssV4_0": {
"version": "4.0",
"baseScore": 6.9,
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"baseSeverity": "MEDIUM"
}
},
{
"cvssV3_1": {
"version": "3.1",
"baseScore": 7.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "HIGH"
}
},
{
"cvssV3_0": {
"version": "3.0",
"baseScore": 7.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "HIGH"
}
},
{
"cvssV2_0": {
"version": "2.0",
"baseScore": 7.5,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P"
}
}
],
"timeline": [
{
"time": "2024-08-11T00:00:00.000Z",
"lang": "en",
"value": "Advisory disclosed"
},
{
"time": "2024-08-11T02:00:00.000Z",
"lang": "en",
"value": "VulDB entry created"
},
{
"time": "2024-08-11T20:00:04.000Z",
"lang": "en",
"value": "VulDB entry last update"
}
],
"credits": [
{
"lang": "en",
"value": "LiuMingxuan (VulDB User)",
"type": "reporter"
}
],
"references": [
{
"url": "https://vuldb.com/?id.274138",
"name": "VDB-274138 | code-projects College Management System Login Page login.php sql injection",
"tags": [
"vdb-entry",
"technical-description"
]
},
{
"url": "https://vuldb.com/?ctiid.274138",
"name": "VDB-274138 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
]
},
{
"url": "https://vuldb.com/?submit.389158",
"name": "Submit #389158 | code-projects College Management System In PHP With Source Code 1.0 SQL Injection",
"tags": [
"third-party-advisory"
]
},
{
"url": "https://github.com/space-security/cve/issues/6",
"tags": [
"exploit",
"issue-tracking"
]
}
]
}
}
}
10 changes: 5 additions & 5 deletions cves/delta.json
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
{
"fetchTime": "2024-08-11T22:00:22.986Z",
"fetchTime": "2024-08-11T23:32:39.080Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2024-7680",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-7680",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/7xxx/CVE-2024-7680.json",
"dateUpdated": "2024-08-11T22:00:07.007Z"
"cveId": "CVE-2024-7681",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-7681",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/7xxx/CVE-2024-7681.json",
"dateUpdated": "2024-08-11T23:31:03.861Z"
}
],
"updated": [],
Expand Down
219 changes: 14 additions & 205 deletions cves/deltaLog.json
Original file line number Diff line number Diff line change
@@ -1,4 +1,18 @@
[
{
"fetchTime": "2024-08-11T23:32:39.080Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2024-7681",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-7681",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/7xxx/CVE-2024-7681.json",
"dateUpdated": "2024-08-11T23:31:03.861Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2024-08-11T22:00:22.986Z",
"numberOfChanges": 1,
Expand Down Expand Up @@ -1566077,210 +1566091,5 @@
}
],
"error": []
},
{
"fetchTime": "2024-07-12T22:56:19.468Z",
"numberOfChanges": 4,
"new": [],
"updated": [
{
"cveId": "CVE-2023-50326",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50326",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50326.json",
"dateUpdated": "2024-07-12T22:48:55.915Z"
},
{
"cveId": "CVE-2023-50327",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50327",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50327.json",
"dateUpdated": "2024-07-12T22:48:41.055Z"
},
{
"cveId": "CVE-2024-37843",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37843",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37843.json",
"dateUpdated": "2024-07-12T22:55:22.247Z"
},
{
"cveId": "CVE-2024-37865",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37865",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37865.json",
"dateUpdated": "2024-07-12T22:50:49.776Z"
}
],
"error": []
},
{
"fetchTime": "2024-07-12T22:48:40.666Z",
"numberOfChanges": 9,
"new": [
{
"cveId": "CVE-2024-30213",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30213",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30213.json",
"dateUpdated": "2024-07-12T22:43:23.759799"
},
{
"cveId": "CVE-2024-31947",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31947",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31947.json",
"dateUpdated": "2024-07-12T22:47:59.566167"
}
],
"updated": [
{
"cveId": "CVE-2023-30999",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30999",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30999.json",
"dateUpdated": "2024-07-12T22:42:40.886Z"
},
{
"cveId": "CVE-2023-47142",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47142",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47142.json",
"dateUpdated": "2024-07-12T22:42:08.555Z"
},
{
"cveId": "CVE-2023-47148",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47148",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47148.json",
"dateUpdated": "2024-07-12T22:41:44.124Z"
},
{
"cveId": "CVE-2023-50934",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50934",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50934.json",
"dateUpdated": "2024-07-12T22:46:18.058Z"
},
{
"cveId": "CVE-2023-50935",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50935",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50935.json",
"dateUpdated": "2024-07-12T22:45:08.432Z"
},
{
"cveId": "CVE-2023-50940",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50940",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50940.json",
"dateUpdated": "2024-07-12T22:47:04.633Z"
},
{
"cveId": "CVE-2024-22320",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22320",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22320.json",
"dateUpdated": "2024-07-12T22:44:03.646Z"
}
],
"error": []
},
{
"fetchTime": "2024-07-12T22:40:49.262Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-30999",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30999",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30999.json",
"dateUpdated": "2024-07-12T22:35:06.515Z"
},
{
"cveId": "CVE-2023-38273",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38273",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38273.json",
"dateUpdated": "2024-07-12T22:38:10.466Z"
},
{
"cveId": "CVE-2023-47142",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47142",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47142.json",
"dateUpdated": "2024-07-12T22:39:32.271Z"
}
],
"error": []
},
{
"fetchTime": "2024-07-12T22:32:33.698Z",
"numberOfChanges": 6,
"new": [],
"updated": [
{
"cveId": "CVE-2023-25922",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25922",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25922.json",
"dateUpdated": "2024-07-12T22:29:23.589Z"
},
{
"cveId": "CVE-2023-25926",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25926",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25926.json",
"dateUpdated": "2024-07-12T22:28:53.139Z"
},
{
"cveId": "CVE-2023-30996",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30996",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30996.json",
"dateUpdated": "2024-07-12T22:32:20.693Z"
},
{
"cveId": "CVE-2023-38367",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38367",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38367.json",
"dateUpdated": "2024-07-12T22:27:31.472Z"
},
{
"cveId": "CVE-2023-38372",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38372",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38372.json",
"dateUpdated": "2024-07-12T22:28:28.293Z"
},
{
"cveId": "CVE-2023-50303",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50303",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50303.json",
"dateUpdated": "2024-07-12T22:29:45.322Z"
}
],
"error": []
},
{
"fetchTime": "2024-07-12T22:11:42.721Z",
"numberOfChanges": 1,
"new": [],
"updated": [
{
"cveId": "CVE-2023-50324",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50324",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50324.json",
"dateUpdated": "2024-07-12T22:02:55.939Z"
}
],
"error": []
},
{
"fetchTime": "2024-07-12T22:01:18.400Z",
"numberOfChanges": 3,
"new": [],
"updated": [
{
"cveId": "CVE-2023-38366",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38366",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38366.json",
"dateUpdated": "2024-07-12T22:00:08.764Z"
},
{
"cveId": "CVE-2023-47745",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47745",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47745.json",
"dateUpdated": "2024-07-12T21:56:27.028Z"
},
{
"cveId": "CVE-2024-27255",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27255",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27255.json",
"dateUpdated": "2024-07-12T21:55:47.957Z"
}
],
"error": []
}
]

0 comments on commit d61167a

Please sign in to comment.