Vulnerability CVE-2024-2932


Published: 2024-03-27

Description:
A vulnerability classified as critical has been found in SourceCodester Online Chatting System 1.0. Affected is an unknown function of the file admin/update_room.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258012.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?id.258012
https://vuldb.com/?ctiid.258012
https://vuldb.com/?submit.304257
https://github.com/CveSecLook/cve/issues/3

Copyright 2024, cxsecurity.com

 

Back to Top