Skip to content

Commit

Permalink
1 changes (1 new | 0 updated):
Browse files Browse the repository at this point in the history
      - 1 new CVEs:  CVE-2024-10407
      - 0 updated CVEs:
  • Loading branch information
cvelistV5 Github Action committed Oct 26, 2024
1 parent 1e0334a commit 6852d98
Show file tree
Hide file tree
Showing 3 changed files with 171 additions and 64 deletions.
152 changes: 152 additions & 0 deletions cves/2024/10xxx/CVE-2024-10407.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,152 @@
{
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"cveMetadata": {
"cveId": "CVE-2024-10407",
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"state": "PUBLISHED",
"assignerShortName": "VulDB",
"dateReserved": "2024-10-26T07:09:58.247Z",
"datePublished": "2024-10-26T23:31:04.774Z",
"dateUpdated": "2024-10-26T23:31:04.774Z"
},
"containers": {
"cna": {
"providerMetadata": {
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
"shortName": "VulDB",
"dateUpdated": "2024-10-26T23:31:04.774Z"
},
"title": "SourceCodester Petrol Pump Management Software edit_customer.php sql injection",
"problemTypes": [
{
"descriptions": [
{
"type": "CWE",
"cweId": "CWE-89",
"lang": "en",
"description": "SQL Injection"
}
]
}
],
"affected": [
{
"vendor": "SourceCodester",
"product": "Petrol Pump Management Software",
"versions": [
{
"version": "1.0",
"status": "affected"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in SourceCodester Petrol Pump Management Software 1.0. This affects an unknown part of the file /admin/edit_customer.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
},
{
"lang": "de",
"value": "Es wurde eine kritische Schwachstelle in SourceCodester Petrol Pump Management Software 1.0 gefunden. Es geht dabei um eine nicht klar definierte Funktion der Datei /admin/edit_customer.php. Durch das Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung."
}
],
"metrics": [
{
"cvssV4_0": {
"version": "4.0",
"baseScore": 5.3,
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"baseSeverity": "MEDIUM"
}
},
{
"cvssV3_1": {
"version": "3.1",
"baseScore": 6.3,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
}
},
{
"cvssV3_0": {
"version": "3.0",
"baseScore": 6.3,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
}
},
{
"cvssV2_0": {
"version": "2.0",
"baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
}
}
],
"timeline": [
{
"time": "2024-10-26T00:00:00.000Z",
"lang": "en",
"value": "Advisory disclosed"
},
{
"time": "2024-10-26T02:00:00.000Z",
"lang": "en",
"value": "VulDB entry created"
},
{
"time": "2024-10-26T09:15:05.000Z",
"lang": "en",
"value": "VulDB entry last update"
}
],
"credits": [
{
"lang": "en",
"value": "K1nako (VulDB User)",
"type": "reporter"
}
],
"references": [
{
"url": "https://vuldb.com/?id.281937",
"name": "VDB-281937 | SourceCodester Petrol Pump Management Software edit_customer.php sql injection",
"tags": [
"vdb-entry",
"technical-description"
]
},
{
"url": "https://vuldb.com/?ctiid.281937",
"name": "VDB-281937 | CTI Indicators (IOB, IOC, TTP, IOA)",
"tags": [
"signature",
"permissions-required"
]
},
{
"url": "https://vuldb.com/?submit.431336",
"name": "Submit #431336 | SourceCodester Petrol Pump Management Software 1.0 SQL Injection",
"tags": [
"third-party-advisory"
]
},
{
"url": "https://github.com/K1nako0/tmp_vuln8/blob/main/README.md",
"tags": [
"broken-link",
"exploit"
]
},
{
"url": "https://www.sourcecodester.com/",
"tags": [
"product"
]
}
]
}
}
}
10 changes: 5 additions & 5 deletions cves/delta.json
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
{
"fetchTime": "2024-10-26T22:06:16.366Z",
"fetchTime": "2024-10-26T23:31:07.363Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2024-10406",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-10406",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/10xxx/CVE-2024-10406.json",
"dateUpdated": "2024-10-26T22:00:07.269Z"
"cveId": "CVE-2024-10407",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-10407",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/10xxx/CVE-2024-10407.json",
"dateUpdated": "2024-10-26T23:31:04.774Z"
}
],
"updated": [],
Expand Down
73 changes: 14 additions & 59 deletions cves/deltaLog.json
Original file line number Diff line number Diff line change
@@ -1,4 +1,18 @@
[
{
"fetchTime": "2024-10-26T23:31:07.363Z",
"numberOfChanges": 1,
"new": [
{
"cveId": "CVE-2024-10407",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-10407",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/10xxx/CVE-2024-10407.json",
"dateUpdated": "2024-10-26T23:31:04.774Z"
}
],
"updated": [],
"error": []
},
{
"fetchTime": "2024-10-26T22:06:16.366Z",
"numberOfChanges": 1,
Expand Down Expand Up @@ -129998,64 +130012,5 @@
}
],
"error": []
},
{
"fetchTime": "2024-09-26T23:07:06.831Z",
"numberOfChanges": 3,
"new": [
{
"cveId": "CVE-2024-4099",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4099",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4099.json",
"dateUpdated": "2024-09-26T23:02:15.810Z"
},
{
"cveId": "CVE-2024-8974",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-8974",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/8xxx/CVE-2024-8974.json",
"dateUpdated": "2024-09-26T23:02:00.153Z"
}
],
"updated": [
{
"cveId": "CVE-2024-1394",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1394",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1394.json",
"dateUpdated": "2024-09-26T23:05:16.153Z"
}
],
"error": []
},
{
"fetchTime": "2024-09-26T22:10:13.906Z",
"numberOfChanges": 4,
"new": [],
"updated": [
{
"cveId": "CVE-2023-3114",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3114",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3114.json",
"dateUpdated": "2024-09-26T22:07:27.156Z"
},
{
"cveId": "CVE-2024-47076",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-47076",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/47xxx/CVE-2024-47076.json",
"dateUpdated": "2024-09-26T22:01:09.793Z"
},
{
"cveId": "CVE-2024-47176",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-47176",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/47xxx/CVE-2024-47176.json",
"dateUpdated": "2024-09-26T22:02:16.605Z"
},
{
"cveId": "CVE-2024-47177",
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-47177",
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/47xxx/CVE-2024-47177.json",
"dateUpdated": "2024-09-26T22:02:36.767Z"
}
],
"error": []
}
]

0 comments on commit 6852d98

Please sign in to comment.