Skip to content

Commit 59e1e56

Browse files
author
cvelistV5 Github Action
committed
1 changes (1 new | 0 updated):
- 1 new CVEs: CVE-2025-0203 - 0 updated CVEs:
1 parent 8331ca1 commit 59e1e56

File tree

3 files changed

+180
-19
lines changed

3 files changed

+180
-19
lines changed

cves/2025/0xxx/CVE-2025-0203.json

Lines changed: 161 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,161 @@
1+
{
2+
"dataType": "CVE_RECORD",
3+
"dataVersion": "5.1",
4+
"cveMetadata": {
5+
"cveId": "CVE-2025-0203",
6+
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
7+
"state": "PUBLISHED",
8+
"assignerShortName": "VulDB",
9+
"dateReserved": "2025-01-03T12:27:17.696Z",
10+
"datePublished": "2025-01-04T07:00:13.122Z",
11+
"dateUpdated": "2025-01-04T07:00:13.122Z"
12+
},
13+
"containers": {
14+
"cna": {
15+
"providerMetadata": {
16+
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
17+
"shortName": "VulDB",
18+
"dateUpdated": "2025-01-04T07:00:13.122Z"
19+
},
20+
"title": "code-projects Student Management System DbFunction.php showSubject1 sql injection",
21+
"problemTypes": [
22+
{
23+
"descriptions": [
24+
{
25+
"type": "CWE",
26+
"cweId": "CWE-89",
27+
"lang": "en",
28+
"description": "SQL Injection"
29+
}
30+
]
31+
},
32+
{
33+
"descriptions": [
34+
{
35+
"type": "CWE",
36+
"cweId": "CWE-74",
37+
"lang": "en",
38+
"description": "Injection"
39+
}
40+
]
41+
}
42+
],
43+
"affected": [
44+
{
45+
"vendor": "code-projects",
46+
"product": "Student Management System",
47+
"versions": [
48+
{
49+
"version": "1.0",
50+
"status": "affected"
51+
}
52+
]
53+
}
54+
],
55+
"descriptions": [
56+
{
57+
"lang": "en",
58+
"value": "A vulnerability was found in code-projects Student Management System 1.0. It has been declared as critical. This vulnerability affects the function showSubject1 of the file /config/DbFunction.php. The manipulation of the argument sid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
59+
},
60+
{
61+
"lang": "de",
62+
"value": "In code-projects Student Management System 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Es geht um die Funktion showSubject1 der Datei /config/DbFunction.php. Durch Manipulation des Arguments sid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung."
63+
}
64+
],
65+
"metrics": [
66+
{
67+
"cvssV4_0": {
68+
"version": "4.0",
69+
"baseScore": 5.3,
70+
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
71+
"baseSeverity": "MEDIUM"
72+
}
73+
},
74+
{
75+
"cvssV3_1": {
76+
"version": "3.1",
77+
"baseScore": 6.3,
78+
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
79+
"baseSeverity": "MEDIUM"
80+
}
81+
},
82+
{
83+
"cvssV3_0": {
84+
"version": "3.0",
85+
"baseScore": 6.3,
86+
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
87+
"baseSeverity": "MEDIUM"
88+
}
89+
},
90+
{
91+
"cvssV2_0": {
92+
"version": "2.0",
93+
"baseScore": 6.5,
94+
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
95+
}
96+
}
97+
],
98+
"timeline": [
99+
{
100+
"time": "2025-01-03T00:00:00.000Z",
101+
"lang": "en",
102+
"value": "Advisory disclosed"
103+
},
104+
{
105+
"time": "2025-01-03T01:00:00.000Z",
106+
"lang": "en",
107+
"value": "VulDB entry created"
108+
},
109+
{
110+
"time": "2025-01-03T13:32:20.000Z",
111+
"lang": "en",
112+
"value": "VulDB entry last update"
113+
}
114+
],
115+
"credits": [
116+
{
117+
"lang": "en",
118+
"value": "lio346 (VulDB User)",
119+
"type": "reporter"
120+
}
121+
],
122+
"references": [
123+
{
124+
"url": "https://vuldb.com/?id.290140",
125+
"name": "VDB-290140 | code-projects Student Management System DbFunction.php showSubject1 sql injection",
126+
"tags": [
127+
"vdb-entry",
128+
"technical-description"
129+
]
130+
},
131+
{
132+
"url": "https://vuldb.com/?ctiid.290140",
133+
"name": "VDB-290140 | CTI Indicators (IOB, IOC, TTP, IOA)",
134+
"tags": [
135+
"signature",
136+
"permissions-required"
137+
]
138+
},
139+
{
140+
"url": "https://vuldb.com/?submit.473410",
141+
"name": "Submit #473410 | code-projects Student Management System 1.0 SQL Injection",
142+
"tags": [
143+
"third-party-advisory"
144+
]
145+
},
146+
{
147+
"url": "https://gist.github.com/th4s1s/e8488d7e35d789581979f3b7e4c48b1f",
148+
"tags": [
149+
"exploit"
150+
]
151+
},
152+
{
153+
"url": "https://code-projects.org/",
154+
"tags": [
155+
"product"
156+
]
157+
}
158+
]
159+
}
160+
}
161+
}

cves/delta.json

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,12 @@
11
{
2-
"fetchTime": "2025-01-04T05:01:39.084Z",
2+
"fetchTime": "2025-01-04T07:00:24.873Z",
33
"numberOfChanges": 1,
44
"new": [
55
{
6-
"cveId": "CVE-2025-0202",
7-
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-0202",
8-
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/0xxx/CVE-2025-0202.json",
9-
"dateUpdated": "2025-01-04T05:00:15.407Z"
6+
"cveId": "CVE-2025-0203",
7+
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-0203",
8+
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/0xxx/CVE-2025-0203.json",
9+
"dateUpdated": "2025-01-04T07:00:13.122Z"
1010
}
1111
],
1212
"updated": [],

cves/deltaLog.json

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,18 @@
11
[
2+
{
3+
"fetchTime": "2025-01-04T07:00:24.873Z",
4+
"numberOfChanges": 1,
5+
"new": [
6+
{
7+
"cveId": "CVE-2025-0203",
8+
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-0203",
9+
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/0xxx/CVE-2025-0203.json",
10+
"dateUpdated": "2025-01-04T07:00:13.122Z"
11+
}
12+
],
13+
"updated": [],
14+
"error": []
15+
},
216
{
317
"fetchTime": "2025-01-04T05:01:39.084Z",
418
"numberOfChanges": 1,
@@ -121967,19 +121981,5 @@
121967121981
}
121968121982
],
121969121983
"error": []
121970-
},
121971-
{
121972-
"fetchTime": "2024-12-05T05:31:52.835Z",
121973-
"numberOfChanges": 1,
121974-
"new": [
121975-
{
121976-
"cveId": "CVE-2024-11429",
121977-
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-11429",
121978-
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/11xxx/CVE-2024-11429.json",
121979-
"dateUpdated": "2024-12-05T05:26:10.257Z"
121980-
}
121981-
],
121982-
"updated": [],
121983-
"error": []
121984121984
}
121985121985
]

0 commit comments

Comments
 (0)