Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2024-3420", "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "state": "PUBLISHED", "assignerShortName": "VulDB", "dateReserved": "2024-04-06T11:01:57.739Z", "datePublished": "2024-04-07T11:00:04.955Z", "dateUpdated": "2024-08-01T20:12:07.457Z"}, "containers": {"cna": {"providerMetadata": {"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB", "dateUpdated": "2024-04-07T11:00:04.955Z"}, "title": "SourceCodester Online Courseware saveedit.php sql injection", "problemTypes": [{"descriptions": [{"type": "CWE", "cweId": "CWE-89", "lang": "en", "description": "CWE-89 SQL Injection"}]}], "affected": [{"vendor": "SourceCodester", "product": "Online Courseware", "versions": [{"version": "1.0", "status": "affected"}]}], "descriptions": [{"lang": "en", "value": "A vulnerability was found in SourceCodester Online Courseware 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file admin/saveedit.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259592."}, {"lang": "de", "value": "Eine Schwachstelle wurde in SourceCodester Online Courseware 1.0 gefunden. Sie wurde als kritisch eingestuft. Dies betrifft einen unbekannten Teil der Datei admin/saveedit.php. Durch die Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."}], "metrics": [{"cvssV3_1": {"version": "3.1", "baseScore": 6.3, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "MEDIUM"}}, {"cvssV3_0": {"version": "3.0", "baseScore": 6.3, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "MEDIUM"}}, {"cvssV2_0": {"version": "2.0", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "timeline": [{"time": "2024-04-06T00:00:00.000Z", "lang": "en", "value": "Advisory disclosed"}, {"time": "2024-04-06T02:00:00.000Z", "lang": "en", "value": "VulDB entry created"}, {"time": "2024-04-06T13:07:33.000Z", "lang": "en", "value": "VulDB entry last update"}], "credits": [{"lang": "en", "value": "liuann (VulDB User)", "type": "reporter"}], "references": [{"url": "https://vuldb.com/?id.259592", "name": "VDB-259592 | SourceCodester Online Courseware saveedit.php sql injection", "tags": ["vdb-entry", "technical-description"]}, {"url": "https://vuldb.com/?ctiid.259592", "name": "VDB-259592 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": ["signature", "permissions-required"]}, {"url": "https://vuldb.com/?submit.311598", "name": "Submit #311598 | https://www.sourcecodester.com Online Courseware 1.0 SQL Injection", "tags": ["third-party-advisory"]}, {"url": "https://github.com/thisissuperann/Vul/blob/Online-Courseware/Online-Courseware-05.md", "tags": ["exploit"]}]}, "adp": [{"metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2024-07-11T15:51:28.575931Z", "id": "CVE-2024-3420", "options": [{"Exploitation": "poc"}, {"Automatable": "no"}, {"Technical Impact": "partial"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-07-11T15:51:49.656Z"}}, {"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-01T20:12:07.457Z"}, "title": "CVE Program Container", "references": [{"url": "https://vuldb.com/?id.259592", "name": "VDB-259592 | SourceCodester Online Courseware saveedit.php sql injection", "tags": ["vdb-entry", "technical-description", "x_transferred"]}, {"url": "https://vuldb.com/?ctiid.259592", "name": "VDB-259592 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": ["signature", "permissions-required", "x_transferred"]}, {"url": "https://vuldb.com/?submit.311598", "name": "Submit #311598 | https://www.sourcecodester.com Online Courseware 1.0 SQL Injection", "tags": ["third-party-advisory", "x_transferred"]}, {"url": "https://github.com/thisissuperann/Vul/blob/Online-Courseware/Online-Courseware-05.md", "tags": ["exploit", "x_transferred"]}]}]}}