Campcodes Online Job Finder System 1.0 controller.php CATEGORYID sql injection

A vulnerability has been found in Campcodes Online Job Finder System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/category/controller.php. The manipulation of the argument CATEGORYID leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was disclosed 03/19/2024. The advisory is shared at github.com. This vulnerability is known as CVE-2024-2677. The attack can be launched remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as proof-of-concept. It is possible to download the exploit at github.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

139

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss2_nvd_basescore1
source_cve_cna1
vulnerability_cvss3_cna_a1

Commit Conf

90%29
70%26
50%12
80%8

Approve Conf

80%29
90%29
70%17
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1619873605/02/2024VulD...cvss3_cna_basescore6.3see CVSS documentation05/02/2024accepted
80
1619873505/02/2024VulD...cvss2_nvd_basescore6.5nist.gov05/02/2024accepted
80
1619873405/02/2024VulD...cvss3_meta_tempscore6.0see CVSS documentation05/02/2024accepted
80
1619873305/02/2024VulD...cve_cnaVulDBnvd.nist.gov05/02/2024accepted
70
1619873205/02/2024VulD...cvss3_cna_aLnvd.nist.gov05/02/2024accepted
70
1619873105/02/2024VulD...cvss3_cna_iLnvd.nist.gov05/02/2024accepted
70
1619873005/02/2024VulD...cvss3_cna_cLnvd.nist.gov05/02/2024accepted
70
1619872905/02/2024VulD...cvss3_cna_sUnvd.nist.gov05/02/2024accepted
70
1619872805/02/2024VulD...cvss3_cna_uiNnvd.nist.gov05/02/2024accepted
70
1619872705/02/2024VulD...cvss3_cna_prLnvd.nist.gov05/02/2024accepted
70
1619872605/02/2024VulD...cvss3_cna_acLnvd.nist.gov05/02/2024accepted
70
1619872505/02/2024VulD...cvss3_cna_avNnvd.nist.gov05/02/2024accepted
70
1619872405/02/2024VulD...cvss2_nvd_aiPnvd.nist.gov05/02/2024accepted
70
1619872305/02/2024VulD...cvss2_nvd_iiPnvd.nist.gov05/02/2024accepted
70
1619872205/02/2024VulD...cvss2_nvd_ciPnvd.nist.gov05/02/2024accepted
70
1619872105/02/2024VulD...cvss2_nvd_auSnvd.nist.gov05/02/2024accepted
70
1619872005/02/2024VulD...cvss2_nvd_acLnvd.nist.gov05/02/2024accepted
70
1619871905/02/2024VulD...cvss2_nvd_avNnvd.nist.gov05/02/2024accepted
70
1619871805/02/2024VulD...cve_nvd_summaryA vulnerability has been found in Campcodes Online Job Finder System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/category/controller.php. The manipulation of the argument CATEGORYID leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257377 was assigned to this vulnerability.cve.mitre.org05/02/2024accepted
70
1619871705/02/2024VulD...cve_assigned1710802800 (03/19/2024)cve.mitre.org05/02/2024accepted
70

55 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!