Critical Vulnerability in Code-Projects Job Portal 1.0 Leads to SQL Injection

CVE-2024-7808
9.8CRITICAL

Key Information

Vendor
Code-projects
Status
Job Portal
Vendor
CVE Published:
15 August 2024

Summary

A vulnerability was found in code-projects Job Portal 1.0. It has been classified as critical. Affected is an unknown function of the file logindbc.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

Affected Version(s)

Job Portal = 1.0

CVSS V3.1

Score:
9.8
Severity:
CRITICAL
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Risk change from: null to: 7.3 - (HIGH)

  • Vulnerability published.

  • VulDB entry last update

  • VulDB entry created

  • Advisory disclosed

Collectors

NVD DatabaseMitre Database

Credit

carbonCircle (VulDB User)
.