Critical Vulnerability Discovered in Online Quiz Site, Remote Exploitation Possible

CVE-2024-9009
9.8CRITICAL

Key Information

Vendor
Code-projects
Status
Online Quiz Site
Vendor
CVE Published:
20 September 2024

Summary

A vulnerability, which was classified as critical, has been found in code-projects Online Quiz Site 1.0. This issue affects some unknown processing of the file showtest.php. The manipulation of the argument subid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

Affected Version(s)

Online Quiz Site = 1.0

CVSS V3.1

Score:
9.8
Severity:
CRITICAL
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Risk change from: null to: 6.3 - (MEDIUM)

  • Vulnerability published.

  • VulDB entry last update

  • VulDB entry created

  • Advisory disclosed

Collectors

NVD DatabaseMitre Database

Credit

TurNA (VulDB User)
.