Vulnerabilites related to Campcodes - Online Marriage Registration System
cve-2024-2778
Vulnerability from cvelistv5
Published
2024-03-22 00:31
Modified
2024-08-01 19:25
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
A vulnerability was found in Campcodes Online Marriage Registration System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/search.php. The manipulation of the argument searchdata leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257612.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257612 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257612 | signature, permissions-required | |
https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%203.pdf | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Campcodes | Online Marriage Registration System |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-2778", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-22T17:57:13.574506Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:21:16.233Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:41.596Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257612 | Campcodes Online Marriage Registration System search.php cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257612" }, { "name": "VDB-257612 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257612" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%203.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Online Marriage Registration System", "vendor": "Campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Online Marriage Registration System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/search.php. The manipulation of the argument searchdata leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257612." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Campcodes Online Marriage Registration System 1.0 gefunden. Sie wurde als problematisch eingestuft. Dies betrifft einen unbekannten Teil der Datei /admin/search.php. Durch die Manipulation des Arguments searchdata mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-22T00:31:03.952Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257612 | Campcodes Online Marriage Registration System search.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257612" }, { "name": "VDB-257612 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257612" }, { "tags": [ "exploit" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%203.pdf" } ], "timeline": [ { "lang": "en", "time": "2024-03-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-21T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-21T16:51:16.000Z", "value": "VulDB entry last update" } ], "title": "Campcodes Online Marriage Registration System search.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2778", "datePublished": "2024-03-22T00:31:03.952Z", "dateReserved": "2024-03-21T15:45:53.927Z", "dateUpdated": "2024-08-01T19:25:41.596Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2775
Vulnerability from cvelistv5
Published
2024-03-21 23:00
Modified
2024-08-01 19:25
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
A vulnerability, which was classified as problematic, has been found in Campcodes Online Marriage Registration System 1.0. This issue affects some unknown processing of the file /user/user-profile.php. The manipulation of the argument lname leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257609 was assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257609 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257609 | signature, permissions-required | |
https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%202.pdf | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Campcodes | Online Marriage Registration System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:online_marriage_registration_system_project:online_marriage_registration_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "online_marriage_registration_system", "vendor": "online_marriage_registration_system_project", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2775", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-15T16:52:08.249474Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-15T20:36:53.067Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:41.754Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257609 | Campcodes Online Marriage Registration System user-profile.php cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257609" }, { "name": "VDB-257609 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257609" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%202.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Online Marriage Registration System", "vendor": "Campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, has been found in Campcodes Online Marriage Registration System 1.0. This issue affects some unknown processing of the file /user/user-profile.php. The manipulation of the argument lname leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257609 was assigned to this vulnerability." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Campcodes Online Marriage Registration System 1.0 entdeckt. Sie wurde als problematisch eingestuft. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /user/user-profile.php. Dank der Manipulation des Arguments lname mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-21T23:00:08.813Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257609 | Campcodes Online Marriage Registration System user-profile.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257609" }, { "name": "VDB-257609 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257609" }, { "tags": [ "exploit" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%202.pdf" } ], "timeline": [ { "lang": "en", "time": "2024-03-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-21T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-21T16:51:11.000Z", "value": "VulDB entry last update" } ], "title": "Campcodes Online Marriage Registration System user-profile.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2775", "datePublished": "2024-03-21T23:00:08.813Z", "dateReserved": "2024-03-21T15:45:42.690Z", "dateUpdated": "2024-08-01T19:25:41.754Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2779
Vulnerability from cvelistv5
Published
2024-03-22 01:00
Modified
2024-08-01 20:39
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
A vulnerability was found in Campcodes Online Marriage Registration System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/application-bwdates-reports-details.php. The manipulation of the argument fromdate leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257613 was assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257613 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257613 | signature, permissions-required | |
https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%204.pdf | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Campcodes | Online Marriage Registration System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.050Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257613 | Campcodes Online Marriage Registration System application-bwdates-reports-details.php cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257613" }, { "name": "VDB-257613 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257613" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%204.pdf" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:campcodes:online_marriage_registration_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "online_marriage_registration_system", "vendor": "campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2779", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-22T14:59:06.364085Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-01T20:39:08.574Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Marriage Registration System", "vendor": "Campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Online Marriage Registration System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/application-bwdates-reports-details.php. The manipulation of the argument fromdate leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257613 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Campcodes Online Marriage Registration System 1.0 ausgemacht. Sie wurde als problematisch eingestuft. Dabei betrifft es einen unbekannter Codeteil der Datei /admin/application-bwdates-reports-details.php. Durch Manipulation des Arguments fromdate mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-22T01:00:07.154Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257613 | Campcodes Online Marriage Registration System application-bwdates-reports-details.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257613" }, { "name": "VDB-257613 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257613" }, { "tags": [ "exploit" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%204.pdf" } ], "timeline": [ { "lang": "en", "time": "2024-03-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-21T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-21T16:51:18.000Z", "value": "VulDB entry last update" } ], "title": "Campcodes Online Marriage Registration System application-bwdates-reports-details.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2779", "datePublished": "2024-03-22T01:00:07.154Z", "dateReserved": "2024-03-21T15:45:57.268Z", "dateUpdated": "2024-08-01T20:39:08.574Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2780
Vulnerability from cvelistv5
Published
2024-03-22 01:31
Modified
2024-08-12 13:42
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
A vulnerability was found in Campcodes Online Marriage Registration System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/admin-profile.php. The manipulation of the argument adminname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-257614 is the identifier assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257614 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257614 | signature, permissions-required | |
https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%205.pdf | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Campcodes | Online Marriage Registration System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:41.849Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257614 | Campcodes Online Marriage Registration System admin-profile.php cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257614" }, { "name": "VDB-257614 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257614" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%205.pdf" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:campcodes:online_marriage_registration_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "online_marriage_registration_system", "vendor": "campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2780", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-22T14:47:48.440687Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T13:42:52.682Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Marriage Registration System", "vendor": "Campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Campcodes Online Marriage Registration System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/admin-profile.php. The manipulation of the argument adminname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-257614 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "In Campcodes Online Marriage Registration System 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als problematisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /admin/admin-profile.php. Mittels dem Manipulieren des Arguments adminname mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-22T01:31:03.898Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257614 | Campcodes Online Marriage Registration System admin-profile.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257614" }, { "name": "VDB-257614 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257614" }, { "tags": [ "exploit" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%205.pdf" } ], "timeline": [ { "lang": "en", "time": "2024-03-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-21T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-21T16:51:19.000Z", "value": "VulDB entry last update" } ], "title": "Campcodes Online Marriage Registration System admin-profile.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2780", "datePublished": "2024-03-22T01:31:03.898Z", "dateReserved": "2024-03-21T15:46:00.743Z", "dateUpdated": "2024-08-12T13:42:52.682Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2773
Vulnerability from cvelistv5
Published
2024-03-21 22:31
Modified
2024-08-01 19:25
Severity ?
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
A vulnerability classified as problematic has been found in Campcodes Online Marriage Registration System 1.0. This affects an unknown part of the file /user/search.php. The manipulation of the argument searchdata leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257607.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257607 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257607 | signature, permissions-required | |
https://github.com/Kurunie/vuln_report/blob/main/Complete%20Online%20Marriage%20Registration%20System's%20vuln.pdf | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Campcodes | Online Marriage Registration System |
Version: 1.0 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:campcodes:online_marriage_registration_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "online_marriage_registration_system", "vendor": "campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2773", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-25T16:32:21.472629Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-18T14:23:09.848Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:41.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257607 | Campcodes Online Marriage Registration System search.php cross site scripting", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257607" }, { "name": "VDB-257607 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257607" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/Kurunie/vuln_report/blob/main/Complete%20Online%20Marriage%20Registration%20System\u0027s%20vuln.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Online Marriage Registration System", "vendor": "Campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Limmry (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in Campcodes Online Marriage Registration System 1.0. This affects an unknown part of the file /user/search.php. The manipulation of the argument searchdata leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257607." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Campcodes Online Marriage Registration System 1.0 entdeckt. Sie wurde als problematisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Datei /user/search.php. Durch das Beeinflussen des Arguments searchdata mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-21T22:31:05.263Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257607 | Campcodes Online Marriage Registration System search.php cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257607" }, { "name": "VDB-257607 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257607" }, { "tags": [ "exploit" ], "url": "https://github.com/Kurunie/vuln_report/blob/main/Complete%20Online%20Marriage%20Registration%20System\u0027s%20vuln.pdf" } ], "timeline": [ { "lang": "en", "time": "2024-03-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-21T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-21T16:51:08.000Z", "value": "VulDB entry last update" } ], "title": "Campcodes Online Marriage Registration System search.php cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2773", "datePublished": "2024-03-21T22:31:05.263Z", "dateReserved": "2024-03-21T15:45:34.651Z", "dateUpdated": "2024-08-01T19:25:41.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2777
Vulnerability from cvelistv5
Published
2024-03-22 00:00
Modified
2024-08-21 22:54
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability has been found in Campcodes Online Marriage Registration System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/application-bwdates-reports-details.php. The manipulation of the argument fromdate leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257611.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257611 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257611 | signature, permissions-required | |
https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%202.pdf | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Campcodes | Online Marriage Registration System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:41.693Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257611 | Campcodes Online Marriage Registration System application-bwdates-reports-details.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257611" }, { "name": "VDB-257611 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257611" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%202.pdf" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:campcodes:online_marriage_registration_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "online_marriage_registration_system", "vendor": "campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2777", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-27T14:13:59.369304Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-21T22:54:19.052Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Marriage Registration System", "vendor": "Campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Campcodes Online Marriage Registration System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/application-bwdates-reports-details.php. The manipulation of the argument fromdate leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257611." }, { "lang": "de", "value": "In Campcodes Online Marriage Registration System 1.0 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /admin/application-bwdates-reports-details.php. Mit der Manipulation des Arguments fromdate mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-22T00:00:10.019Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257611 | Campcodes Online Marriage Registration System application-bwdates-reports-details.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257611" }, { "name": "VDB-257611 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257611" }, { "tags": [ "exploit" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%202.pdf" } ], "timeline": [ { "lang": "en", "time": "2024-03-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-21T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-21T16:51:15.000Z", "value": "VulDB entry last update" } ], "title": "Campcodes Online Marriage Registration System application-bwdates-reports-details.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2777", "datePublished": "2024-03-22T00:00:10.019Z", "dateReserved": "2024-03-21T15:45:50.426Z", "dateUpdated": "2024-08-21T22:54:19.052Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2776
Vulnerability from cvelistv5
Published
2024-03-21 23:31
Modified
2024-08-12 13:43
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability, which was classified as critical, was found in Campcodes Online Marriage Registration System 1.0. Affected is an unknown function of the file /admin/search.php. The manipulation of the argument searchdata leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257610 is the identifier assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257610 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257610 | signature, permissions-required | |
https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%201.pdf | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Campcodes | Online Marriage Registration System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:41.319Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257610 | Campcodes Online Marriage Registration System search.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257610" }, { "name": "VDB-257610 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257610" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%201.pdf" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:campcodes:online_marriage_registration_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "online_marriage_registration_system", "vendor": "campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2776", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-28T19:11:30.630709Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T13:43:57.648Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Marriage Registration System", "vendor": "Campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Campcodes Online Marriage Registration System 1.0. Affected is an unknown function of the file /admin/search.php. The manipulation of the argument searchdata leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257610 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Campcodes Online Marriage Registration System 1.0 gefunden. Sie wurde als kritisch eingestuft. Es betrifft eine unbekannte Funktion der Datei /admin/search.php. Dank Manipulation des Arguments searchdata mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-21T23:31:04.020Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257610 | Campcodes Online Marriage Registration System search.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257610" }, { "name": "VDB-257610 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257610" }, { "tags": [ "exploit" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%201.pdf" } ], "timeline": [ { "lang": "en", "time": "2024-03-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-21T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-21T16:51:13.000Z", "value": "VulDB entry last update" } ], "title": "Campcodes Online Marriage Registration System search.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2776", "datePublished": "2024-03-21T23:31:04.020Z", "dateReserved": "2024-03-21T15:45:46.575Z", "dateUpdated": "2024-08-12T13:43:57.648Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2774
Vulnerability from cvelistv5
Published
2024-03-21 23:00
Modified
2024-08-12 13:44
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
A vulnerability classified as critical was found in Campcodes Online Marriage Registration System 1.0. This vulnerability affects unknown code of the file /user/search.php. The manipulation of the argument searchdata leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257608.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257608 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257608 | signature, permissions-required | |
https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%201.pdf | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Campcodes | Online Marriage Registration System |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:41.597Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257608 | Campcodes Online Marriage Registration System search.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257608" }, { "name": "VDB-257608 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257608" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%201.pdf" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:campcodes:online_marriage_registration_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "online_marriage_registration_system", "vendor": "campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2774", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-22T14:46:43.199204Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T13:44:05.213Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Marriage Registration System", "vendor": "Campcodes", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "SSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Campcodes Online Marriage Registration System 1.0. This vulnerability affects unknown code of the file /user/search.php. The manipulation of the argument searchdata leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257608." }, { "lang": "de", "value": "In Campcodes Online Marriage Registration System 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /user/search.php. Durch Beeinflussen des Arguments searchdata mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-21T23:00:06.912Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257608 | Campcodes Online Marriage Registration System search.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257608" }, { "name": "VDB-257608 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257608" }, { "tags": [ "exploit" ], "url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%201.pdf" } ], "timeline": [ { "lang": "en", "time": "2024-03-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-21T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-21T16:51:09.000Z", "value": "VulDB entry last update" } ], "title": "Campcodes Online Marriage Registration System search.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2774", "datePublished": "2024-03-21T23:00:06.912Z", "dateReserved": "2024-03-21T15:45:36.949Z", "dateUpdated": "2024-08-12T13:44:05.213Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }