7.3
HIGH
CVE-2024-28279
Code-projects Computer Book Store SQL Injection Attack
Description

Code-projects Computer Book Store 1.0 is vulnerable to SQL Injection via book.php?bookisbn=.

INFO

Published Date :

May 14, 2024, 3:14 p.m.

Last Modified :

July 3, 2024, 1:51 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-28279 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-28279 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-28279.

URL Resource
https://code-projects.org/computer-book-store-in-php-with-source-code/
https://github.com/unrealjbr/CVE-2024-28279

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2024-28279

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 9, 2024, 12:40 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-28279 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-28279 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-89
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE Received by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
    Added Description Code-projects Computer Book Store 1.0 is vulnerable to SQL Injection via book.php?bookisbn=.
    Added Reference MITRE https://code-projects.org/computer-book-store-in-php-with-source-code/ [No types assigned]
    Added Reference MITRE https://github.com/unrealjbr/CVE-2024-28279 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-28279 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability