Critical SQL Injection Vulnerability in Online Polling 1.0

CVE-2024-7637
9.8CRITICAL

Key Information

Vendor
Code-projects
Status
Online Polling
Vendor
CVE Published:
12 August 2024

Summary

A vulnerability was found in code-projects Online Polling 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file registeracc.php of the component Registration. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

Affected Version(s)

Online Polling = 1.0

CVSS V3.1

Score:
9.8
Severity:
CRITICAL
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Risk change from: null to: 7.3 - (HIGH)

  • VulDB entry last update

  • Vulnerability Reserved.

  • VulDB entry created

  • Advisory disclosed

Collectors

NVD DatabaseMitre Database

Credit

LiuMingxuan (VulDB User)
.