7.2
HIGH
CVE-2023-7178
Campcodes Online College Library System SQL Injection Vulnerability
Description

A vulnerability, which was classified as critical, has been found in Campcodes Online College Library System 1.0. This issue affects some unknown processing of the file /admin/book_row.php of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249365 was assigned to this vulnerability.

INFO

Published Date :

Dec. 30, 2023, 5:15 p.m.

Last Modified :

May 17, 2024, 2:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2023-7178 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Online_college_library_system_project online_college_library_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-7178.

URL Resource
https://medium.com/@heishou/libsystem-foreground-sql-injection-vulnerability-5-5a761e5b73b8 Exploit Third Party Advisory
https://vuldb.com/?ctiid.249365 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.249365 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-7178 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-7178 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://medium.com/@heishou/libsystem-foreground-sql-injection-vulnerability-5-5a761e5b73b8 No Types Assigned https://medium.com/@heishou/libsystem-foreground-sql-injection-vulnerability-5-5a761e5b73b8 Exploit, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.249365 No Types Assigned https://vuldb.com/?ctiid.249365 Permissions Required, Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?id.249365 No Types Assigned https://vuldb.com/?id.249365 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:online_college_library_system_project:online_college_library_system:1.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 30, 2023

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as critical, has been found in Campcodes Online College Library System 1.0. This issue affects some unknown processing of the file /admin/book_row.php of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249365 was assigned to this vulnerability.
    Added Reference VulDB https://vuldb.com/?id.249365 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.249365 [No types assigned]
    Added Reference VulDB https://medium.com/@heishou/libsystem-foreground-sql-injection-vulnerability-5-5a761e5b73b8 [No types assigned]
    Added CWE VulDB CWE-89
    Added CVSS V2 VulDB (AV:N/AC:L/Au:M/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-7178 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.03%

score

0.31189

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability