Skip to content

Commit c9e3dcd

Browse files
author
cvelistV5 Github Action
committed
1 changes (1 new | 0 updated):
- 1 new CVEs: CVE-2024-12969 - 0 updated CVEs:
1 parent 41dcd7a commit c9e3dcd

File tree

3 files changed

+184
-26
lines changed

3 files changed

+184
-26
lines changed

cves/2024/12xxx/CVE-2024-12969.json

Lines changed: 164 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,164 @@
1+
{
2+
"dataType": "CVE_RECORD",
3+
"dataVersion": "5.1",
4+
"cveMetadata": {
5+
"cveId": "CVE-2024-12969",
6+
"assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
7+
"state": "PUBLISHED",
8+
"assignerShortName": "VulDB",
9+
"dateReserved": "2024-12-26T08:00:55.563Z",
10+
"datePublished": "2024-12-26T22:31:05.249Z",
11+
"dateUpdated": "2024-12-26T22:31:05.249Z"
12+
},
13+
"containers": {
14+
"cna": {
15+
"providerMetadata": {
16+
"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
17+
"shortName": "VulDB",
18+
"dateUpdated": "2024-12-26T22:31:05.249Z"
19+
},
20+
"title": "code-projects Hospital Management System Login index.php sql injection",
21+
"problemTypes": [
22+
{
23+
"descriptions": [
24+
{
25+
"type": "CWE",
26+
"cweId": "CWE-89",
27+
"lang": "en",
28+
"description": "SQL Injection"
29+
}
30+
]
31+
},
32+
{
33+
"descriptions": [
34+
{
35+
"type": "CWE",
36+
"cweId": "CWE-74",
37+
"lang": "en",
38+
"description": "Injection"
39+
}
40+
]
41+
}
42+
],
43+
"affected": [
44+
{
45+
"vendor": "code-projects",
46+
"product": "Hospital Management System",
47+
"versions": [
48+
{
49+
"version": "1.0",
50+
"status": "affected"
51+
}
52+
],
53+
"modules": [
54+
"Login"
55+
]
56+
}
57+
],
58+
"descriptions": [
59+
{
60+
"lang": "en",
61+
"value": "A vulnerability, which was classified as critical, has been found in code-projects Hospital Management System 1.0. Affected by this issue is some unknown functionality of the file /admin/index.php of the component Login. The manipulation of the argument username/password leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used."
62+
},
63+
{
64+
"lang": "de",
65+
"value": "Eine kritische Schwachstelle wurde in code-projects Hospital Management System 1.0 entdeckt. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /admin/index.php der Komponente Login. Dank Manipulation des Arguments username/password mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung."
66+
}
67+
],
68+
"metrics": [
69+
{
70+
"cvssV4_0": {
71+
"version": "4.0",
72+
"baseScore": 6.9,
73+
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
74+
"baseSeverity": "MEDIUM"
75+
}
76+
},
77+
{
78+
"cvssV3_1": {
79+
"version": "3.1",
80+
"baseScore": 7.3,
81+
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
82+
"baseSeverity": "HIGH"
83+
}
84+
},
85+
{
86+
"cvssV3_0": {
87+
"version": "3.0",
88+
"baseScore": 7.3,
89+
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
90+
"baseSeverity": "HIGH"
91+
}
92+
},
93+
{
94+
"cvssV2_0": {
95+
"version": "2.0",
96+
"baseScore": 7.5,
97+
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P"
98+
}
99+
}
100+
],
101+
"timeline": [
102+
{
103+
"time": "2024-12-26T00:00:00.000Z",
104+
"lang": "en",
105+
"value": "Advisory disclosed"
106+
},
107+
{
108+
"time": "2024-12-26T01:00:00.000Z",
109+
"lang": "en",
110+
"value": "VulDB entry created"
111+
},
112+
{
113+
"time": "2024-12-26T09:06:02.000Z",
114+
"lang": "en",
115+
"value": "VulDB entry last update"
116+
}
117+
],
118+
"credits": [
119+
{
120+
"lang": "en",
121+
"value": "Hexer. (VulDB User)",
122+
"type": "reporter"
123+
}
124+
],
125+
"references": [
126+
{
127+
"url": "https://vuldb.com/?id.289334",
128+
"name": "VDB-289334 | code-projects Hospital Management System Login index.php sql injection",
129+
"tags": [
130+
"vdb-entry",
131+
"technical-description"
132+
]
133+
},
134+
{
135+
"url": "https://vuldb.com/?ctiid.289334",
136+
"name": "VDB-289334 | CTI Indicators (IOB, IOC, TTP, IOA)",
137+
"tags": [
138+
"signature",
139+
"permissions-required"
140+
]
141+
},
142+
{
143+
"url": "https://vuldb.com/?submit.469031",
144+
"name": "Submit #469031 | code-projects Hospital Management System 1.0 SQL Injection",
145+
"tags": [
146+
"third-party-advisory"
147+
]
148+
},
149+
{
150+
"url": "https://github.com/Rocky-Bull/myCVE/blob/main/Hospital_Management_System_SQLi.md",
151+
"tags": [
152+
"exploit"
153+
]
154+
},
155+
{
156+
"url": "https://code-projects.org/",
157+
"tags": [
158+
"product"
159+
]
160+
}
161+
]
162+
}
163+
}
164+
}

cves/delta.json

Lines changed: 6 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -1,18 +1,12 @@
11
{
2-
"fetchTime": "2024-12-26T22:03:12.117Z",
3-
"numberOfChanges": 2,
2+
"fetchTime": "2024-12-26T22:31:20.572Z",
3+
"numberOfChanges": 1,
44
"new": [
55
{
6-
"cveId": "CVE-2024-12968",
7-
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12968",
8-
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12968.json",
9-
"dateUpdated": "2024-12-26T22:00:19.421Z"
10-
},
11-
{
12-
"cveId": "CVE-2024-56361",
13-
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-56361",
14-
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/56xxx/CVE-2024-56361.json",
15-
"dateUpdated": "2024-12-26T21:59:01.775Z"
6+
"cveId": "CVE-2024-12969",
7+
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12969",
8+
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12969.json",
9+
"dateUpdated": "2024-12-26T22:31:05.249Z"
1610
}
1711
],
1812
"updated": [],

cves/deltaLog.json

Lines changed: 14 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,18 @@
11
[
2+
{
3+
"fetchTime": "2024-12-26T22:31:20.572Z",
4+
"numberOfChanges": 1,
5+
"new": [
6+
{
7+
"cveId": "CVE-2024-12969",
8+
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12969",
9+
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12969.json",
10+
"dateUpdated": "2024-12-26T22:31:05.249Z"
11+
}
12+
],
13+
"updated": [],
14+
"error": []
15+
},
216
{
317
"fetchTime": "2024-12-26T22:03:12.117Z",
418
"numberOfChanges": 2,
@@ -106144,19 +106158,5 @@
106144106158
}
106145106159
],
106146106160
"error": []
106147-
},
106148-
{
106149-
"fetchTime": "2024-11-26T22:05:54.271Z",
106150-
"numberOfChanges": 1,
106151-
"new": [
106152-
{
106153-
"cveId": "CVE-2024-53675",
106154-
"cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-53675",
106155-
"githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/53xxx/CVE-2024-53675.json",
106156-
"dateUpdated": "2024-11-26T22:01:12.616Z"
106157-
}
106158-
],
106159-
"updated": [],
106160-
"error": []
106161106161
}
106162106162
]

0 commit comments

Comments
 (0)