diff --git a/cves/2024/10xxx/CVE-2024-10159.json b/cves/2024/10xxx/CVE-2024-10159.json new file mode 100644 index 000000000000..a9980b6bc631 --- /dev/null +++ b/cves/2024/10xxx/CVE-2024-10159.json @@ -0,0 +1,154 @@ +{ + "dataType": "CVE_RECORD", + "dataVersion": "5.1", + "cveMetadata": { + "cveId": "CVE-2024-10159", + "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "state": "PUBLISHED", + "assignerShortName": "VulDB", + "dateReserved": "2024-10-18T19:16:47.539Z", + "datePublished": "2024-10-19T23:31:04.926Z", + "dateUpdated": "2024-10-19T23:31:04.926Z" + }, + "containers": { + "cna": { + "providerMetadata": { + "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", + "shortName": "VulDB", + "dateUpdated": "2024-10-19T23:31:04.926Z" + }, + "title": "PHPGurukul Boat Booking System My Profile Page profile.php sql injection", + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-89", + "lang": "en", + "description": "SQL Injection" + } + ] + } + ], + "affected": [ + { + "vendor": "PHPGurukul", + "product": "Boat Booking System", + "versions": [ + { + "version": "1.0", + "status": "affected" + } + ], + "modules": [ + "My Profile Page" + ] + } + ], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical was found in PHPGurukul Boat Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/profile.php of the component My Profile Page. The manipulation of the argument sadminusername/fullname/emailid/mobilenumber leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter \"mobilenumber\" to be affected. But it must be assumed that other parameters are affected as well." + }, + { + "lang": "de", + "value": "In PHPGurukul Boat Booking System 1.0 wurde eine kritische Schwachstelle entdeckt. Es geht um eine nicht näher bekannte Funktion der Datei /admin/profile.php der Komponente My Profile Page. Mittels dem Manipulieren des Arguments sadminusername/fullname/emailid/mobilenumber mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung." + } + ], + "metrics": [ + { + "cvssV4_0": { + "version": "4.0", + "baseScore": 6.9, + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", + "baseSeverity": "MEDIUM" + } + }, + { + "cvssV3_1": { + "version": "3.1", + "baseScore": 7.3, + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "HIGH" + } + }, + { + "cvssV3_0": { + "version": "3.0", + "baseScore": 7.3, + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseSeverity": "HIGH" + } + }, + { + "cvssV2_0": { + "version": "2.0", + "baseScore": 7.5, + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P" + } + } + ], + "timeline": [ + { + "time": "2024-10-18T00:00:00.000Z", + "lang": "en", + "value": "Advisory disclosed" + }, + { + "time": "2024-10-18T02:00:00.000Z", + "lang": "en", + "value": "VulDB entry created" + }, + { + "time": "2024-10-18T21:22:15.000Z", + "lang": "en", + "value": "VulDB entry last update" + } + ], + "credits": [ + { + "lang": "en", + "value": "jadu101 (VulDB User)", + "type": "reporter" + } + ], + "references": [ + { + "url": "https://vuldb.com/?id.280945", + "name": "VDB-280945 | PHPGurukul Boat Booking System My Profile Page profile.php sql injection", + "tags": [ + "vdb-entry", + "technical-description" + ] + }, + { + "url": "https://vuldb.com/?ctiid.280945", + "name": "VDB-280945 | CTI Indicators (IOB, IOC, TTP, IOA)", + "tags": [ + "signature", + "permissions-required" + ] + }, + { + "url": "https://vuldb.com/?submit.425434", + "name": "Submit #425434 | PHPGurukul Boat Booking System 1.0 SQL Injection", + "tags": [ + "third-party-advisory" + ] + }, + { + "url": "https://github.com/jadu101/CVE/blob/main/phpgurukul_boat_booking_system_profile_sqli.md", + "tags": [ + "exploit" + ] + }, + { + "url": "https://phpgurukul.com/", + "tags": [ + "product" + ] + } + ] + } + } +} \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index 8ed321d04b6b..303ce2293b4e 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,21 +1,14 @@ { - "fetchTime": "2024-10-19T23:00:11.627Z", - "numberOfChanges": 2, + "fetchTime": "2024-10-19T23:38:38.307Z", + "numberOfChanges": 1, "new": [ { - "cveId": "CVE-2024-10158", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-10158", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/10xxx/CVE-2024-10158.json", - "dateUpdated": "2024-10-19T23:00:07.132Z" - } - ], - "updated": [ - { - "cveId": "CVE-2024-29916", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29916", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29916.json", - "dateUpdated": "2024-10-19T22:56:01.256760" + "cveId": "CVE-2024-10159", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-10159", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/10xxx/CVE-2024-10159.json", + "dateUpdated": "2024-10-19T23:31:04.926Z" } ], + "updated": [], "error": [] } \ No newline at end of file diff --git a/cves/deltaLog.json b/cves/deltaLog.json index 60572f70ab73..25b155d73fd9 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,18 @@ [ + { + "fetchTime": "2024-10-19T23:38:38.307Z", + "numberOfChanges": 1, + "new": [ + { + "cveId": "CVE-2024-10159", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-10159", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/10xxx/CVE-2024-10159.json", + "dateUpdated": "2024-10-19T23:31:04.926Z" + } + ], + "updated": [], + "error": [] + }, { "fetchTime": "2024-10-19T23:00:11.627Z", "numberOfChanges": 2, @@ -130931,77 +130945,5 @@ ], "updated": [], "error": [] - }, - { - "fetchTime": "2024-09-19T23:34:29.978Z", - "numberOfChanges": 4, - "new": [ - { - "cveId": "CVE-2024-45808", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-45808", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/45xxx/CVE-2024-45808.json", - "dateUpdated": "2024-09-19T23:34:26.714Z" - }, - { - "cveId": "CVE-2024-45809", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-45809", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/45xxx/CVE-2024-45809.json", - "dateUpdated": "2024-09-19T23:34:24.151Z" - }, - { - "cveId": "CVE-2024-45810", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-45810", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/45xxx/CVE-2024-45810.json", - "dateUpdated": "2024-09-19T23:34:22.460Z" - }, - { - "cveId": "CVE-2024-9009", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-9009", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/9xxx/CVE-2024-9009.json", - "dateUpdated": "2024-09-19T23:31:04.784Z" - } - ], - "updated": [], - "error": [] - }, - { - "fetchTime": "2024-09-19T23:15:45.634Z", - "numberOfChanges": 3, - "new": [ - { - "cveId": "CVE-2024-46999", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-46999", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/46xxx/CVE-2024-46999.json", - "dateUpdated": "2024-09-19T23:11:48.256Z" - }, - { - "cveId": "CVE-2024-47000", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-47000", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/47xxx/CVE-2024-47000.json", - "dateUpdated": "2024-09-19T23:10:33.882Z" - }, - { - "cveId": "CVE-2024-47060", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-47060", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/47xxx/CVE-2024-47060.json", - "dateUpdated": "2024-09-19T23:08:01.375Z" - } - ], - "updated": [], - "error": [] - }, - { - "fetchTime": "2024-09-19T23:04:30.679Z", - "numberOfChanges": 1, - "new": [ - { - "cveId": "CVE-2024-9008", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-9008", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/9xxx/CVE-2024-9008.json", - "dateUpdated": "2024-09-19T23:00:07.887Z" - } - ], - "updated": [], - "error": [] } ] \ No newline at end of file