Campcodes Supplier Management System 1.0 /admin/edit_area.php id sql injection
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
6.9 | $0-$5k | 0.00 |
Overview
A vulnerability has been found in Campcodes Supplier Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/edit_area.php. The manipulation of the argument id leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was presented 08/30/2024. It is possible to read the advisory at github.com. This vulnerability is known as CVE-2024-8344. The attack can be launched remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as proof-of-concept. It is possible to download the exploit at github.com. We expect the 0-day to have been worth approximately $0-$5k. [Details]
IOB - Indicator of Behavior (513)
Timeline
The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.
Activities
IOC - Indicator of Compromise (17)
These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.
ID | IP range | Actor | Type | Confidence |
---|---|---|---|---|
1 | 5.255.108.0/24 | Cobalt Strike | predictive | High |
2 | 23.154.177.0/24 | B1txor20 | predictive | High |
3 | XX.XX.XXX.X/XX | Xxxxxx | predictive | High |
4 | XX.XX.XXX.X/XX | Xxxxxxxx | predictive | High |
5 | XX.XXX.XXX.X/XX | Xxxxxxx | predictive | High |
6 | XX.XXX.XXX.X/XX | Xxxxxxxx Xxx | predictive | High |
7 | XXX.XX.XXX.X/XX | Xxxxx | predictive | High |
8 | XXX.XX.XXX.X/XX | Xxxxxxxx | predictive | High |
9 | XXX.XXX.XXX.X/XX | Xxxxxxxxxxx | predictive | High |
10 | XXX.XXX.XXX.X/XX | Xxxx | predictive | High |
11 | XXX.XXX.XXX.X/XX | Xxxxx Xxxxxxx | predictive | High |
12 | XXX.XXX.XXX.X/XX | Xxxxxxxx | predictive | High |
13 | XXX.X.XXX.X/XX | Xxxxxx | predictive | High |
14 | XXX.XX.XXX.X/XX | Xxxxxx | predictive | High |
15 | XXX.XXX.XXX.X/XX | Xxxx | predictive | High |
16 | XXX.XXX.XXX.X/XX | Xxxxxxxxxxxxxxxxx Xxx | predictive | High |
17 | XXX.XXX.XX.X/XX | Xxxx | predictive | High |
TTP - Tactics, Techniques, Procedures (1)
Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Class | Vulnerabilities | Access Vector | Type | Confidence |
---|---|---|---|---|---|---|
1 | T1505 | CAPEC-108 | CWE-89 | SQL Injection | verified | High |
IOA - Indicator of Attack (2)
These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.
ID | Class | Indicator | Type | Confidence |
---|---|---|---|---|
1 | File | /admin/edit_area.php | verified | High |
2 | Argument | xx | verified | Low |