Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2024-3423", "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "state": "PUBLISHED", "assignerShortName": "VulDB", "dateReserved": "2024-04-06T11:02:05.999Z", "datePublished": "2024-04-07T14:31:04.089Z", "dateUpdated": "2024-08-01T20:12:06.892Z"}, "containers": {"cna": {"providerMetadata": {"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB", "dateUpdated": "2024-04-07T14:31:04.089Z"}, "title": "SourceCodester Online Courseware activateteach.php sql injection", "problemTypes": [{"descriptions": [{"type": "CWE", "cweId": "CWE-89", "lang": "en", "description": "CWE-89 SQL Injection"}]}], "affected": [{"vendor": "SourceCodester", "product": "Online Courseware", "versions": [{"version": "1.0", "status": "affected"}]}], "descriptions": [{"lang": "en", "value": "A vulnerability was found in SourceCodester Online Courseware 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/activateteach.php. The manipulation of the argument selector leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259595."}, {"lang": "de", "value": "Eine Schwachstelle wurde in SourceCodester Online Courseware 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei admin/activateteach.php. Mittels Manipulieren des Arguments selector mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."}], "metrics": [{"cvssV3_1": {"version": "3.1", "baseScore": 6.3, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "MEDIUM"}}, {"cvssV3_0": {"version": "3.0", "baseScore": 6.3, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "MEDIUM"}}, {"cvssV2_0": {"version": "2.0", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "timeline": [{"time": "2024-04-06T00:00:00.000Z", "lang": "en", "value": "Advisory disclosed"}, {"time": "2024-04-06T02:00:00.000Z", "lang": "en", "value": "VulDB entry created"}, {"time": "2024-04-06T13:07:37.000Z", "lang": "en", "value": "VulDB entry last update"}], "credits": [{"lang": "en", "value": "liuann (VulDB User)", "type": "reporter"}], "references": [{"url": "https://vuldb.com/?id.259595", "name": "VDB-259595 | SourceCodester Online Courseware activateteach.php sql injection", "tags": ["vdb-entry", "technical-description"]}, {"url": "https://vuldb.com/?ctiid.259595", "name": "VDB-259595 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": ["signature", "permissions-required"]}, {"url": "https://vuldb.com/?submit.311601", "name": "Submit #311601 | https://www.sourcecodester.com Online Courseware 1.0 SQL Injection", "tags": ["third-party-advisory"]}, {"url": "https://github.com/thisissuperann/Vul/blob/Online-Courseware/Online-Courseware-08.md", "tags": ["exploit"]}]}, "adp": [{"affected": [{"vendor": "online_courseware_project", "product": "online_courseware", "cpes": ["cpe:2.3:a:online_courseware_project:online_courseware:1.0:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "1.0", "status": "affected"}]}], "metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2024-07-23T17:55:15.881323Z", "id": "CVE-2024-3423", "options": [{"Exploitation": "poc"}, {"Automatable": "no"}, {"Technical Impact": "partial"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-07-25T16:46:42.146Z"}}, {"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-01T20:12:06.892Z"}, "title": "CVE Program Container", "references": [{"url": "https://vuldb.com/?id.259595", "name": "VDB-259595 | SourceCodester Online Courseware activateteach.php sql injection", "tags": ["vdb-entry", "technical-description", "x_transferred"]}, {"url": "https://vuldb.com/?ctiid.259595", "name": "VDB-259595 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": ["signature", "permissions-required", "x_transferred"]}, {"url": "https://vuldb.com/?submit.311601", "name": "Submit #311601 | https://www.sourcecodester.com Online Courseware 1.0 SQL Injection", "tags": ["third-party-advisory", "x_transferred"]}, {"url": "https://github.com/thisissuperann/Vul/blob/Online-Courseware/Online-Courseware-08.md", "tags": ["exploit", "x_transferred"]}]}]}}