Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2024-3014", "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "state": "PUBLISHED", "assignerShortName": "VulDB", "dateReserved": "2024-03-27T14:24:27.741Z", "datePublished": "2024-03-28T01:00:04.426Z", "dateUpdated": "2024-08-01T19:32:42.578Z"}, "containers": {"cna": {"providerMetadata": {"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB", "dateUpdated": "2024-03-28T01:00:04.426Z"}, "title": "SourceCodester Simple Subscription Website Actions.php sql injection", "problemTypes": [{"descriptions": [{"type": "CWE", "cweId": "CWE-89", "lang": "en", "description": "CWE-89 SQL Injection"}]}], "affected": [{"vendor": "SourceCodester", "product": "Simple Subscription Website", "versions": [{"version": "1.0", "status": "affected"}]}], "descriptions": [{"lang": "en", "value": "A vulnerability classified as critical has been found in SourceCodester Simple Subscription Website 1.0. Affected is an unknown function of the file Actions.php. The manipulation of the argument title leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258300."}, {"lang": "de", "value": "Es wurde eine kritische Schwachstelle in SourceCodester Simple Subscription Website 1.0 entdeckt. Es betrifft eine unbekannte Funktion der Datei Actions.php. Durch das Beeinflussen des Arguments title mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."}], "metrics": [{"cvssV3_1": {"version": "3.1", "baseScore": 6.3, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "MEDIUM"}}, {"cvssV3_0": {"version": "3.0", "baseScore": 6.3, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "MEDIUM"}}, {"cvssV2_0": {"version": "2.0", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "timeline": [{"time": "2024-03-27T00:00:00.000Z", "lang": "en", "value": "Advisory disclosed"}, {"time": "2024-03-27T01:00:00.000Z", "lang": "en", "value": "VulDB entry created"}, {"time": "2024-03-27T15:29:37.000Z", "lang": "en", "value": "VulDB entry last update"}], "credits": [{"lang": "en", "value": "H.Shanley (VulDB User)", "type": "reporter"}], "references": [{"url": "https://vuldb.com/?id.258300", "name": "VDB-258300 | SourceCodester Simple Subscription Website Actions.php sql injection", "tags": ["vdb-entry", "technical-description"]}, {"url": "https://vuldb.com/?ctiid.258300", "name": "VDB-258300 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": ["signature", "permissions-required"]}, {"url": "https://vuldb.com/?submit.305648", "name": "Submit #305648 | Simple Subscription Website with Admin System Simple Subscription Website with Admin System 1.0 Sqlinjection", "tags": ["third-party-advisory"]}, {"url": "https://github.com/Viciglu/cvehub/blob/main/Simple%20Subscription%20Website%20with%20Admin%20System%20Actions.php%20has%20Sqlinjection.pdf", "tags": ["exploit"]}]}, "adp": [{"affected": [{"vendor": "simple_subscription_website_project", "product": "simple_subscription_website", "cpes": ["cpe:2.3:a:simple_subscription_website_project:simple_subscription_website:1.0:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "1.0", "status": "affected"}]}], "metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2024-07-24T15:45:42.665574Z", "id": "CVE-2024-3014", "options": [{"Exploitation": "poc"}, {"Automatable": "no"}, {"Technical Impact": "partial"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-07-26T18:28:27.276Z"}}, {"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-01T19:32:42.578Z"}, "title": "CVE Program Container", "references": [{"url": "https://vuldb.com/?id.258300", "name": "VDB-258300 | SourceCodester Simple Subscription Website Actions.php sql injection", "tags": ["vdb-entry", "technical-description", "x_transferred"]}, {"url": "https://vuldb.com/?ctiid.258300", "name": "VDB-258300 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": ["signature", "permissions-required", "x_transferred"]}, {"url": "https://vuldb.com/?submit.305648", "name": "Submit #305648 | Simple Subscription Website with Admin System Simple Subscription Website with Admin System 1.0 Sqlinjection", "tags": ["third-party-advisory", "x_transferred"]}, {"url": "https://github.com/Viciglu/cvehub/blob/main/Simple%20Subscription%20Website%20with%20Admin%20System%20Actions.php%20has%20Sqlinjection.pdf", "tags": ["exploit", "x_transferred"]}]}]}}