9.1
CRITICAL
CVE-2024-34987
PHPGurukul Online Fire Reporting System SQL Injection
Description

A SQL Injection vulnerability exists in the `ofrs/admin/index.php` script of PHPGurukul Online Fire Reporting System 1.2. The vulnerability allows attackers to bypass authentication and gain unauthorized access by injecting SQL commands into the username input field during the login process.

INFO

Published Date :

June 3, 2024, 8:15 p.m.

Last Modified :

Aug. 14, 2024, 8:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-34987 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-34987 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-34987.

URL Resource
https://github.com/MarkLee131/PoCs/blob/main/CVE-2024-34987.md
https://www.exploit-db.com/exploits/51989

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 2, 2024, 5:24 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-34987 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-34987 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 14, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-89
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE Modified by [email protected]

    Jun. 18, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://www.exploit-db.com/exploits/51989 [No types assigned]
  • CVE Received by [email protected]

    Jun. 03, 2024

    Action Type Old Value New Value
    Added Description A SQL Injection vulnerability exists in the `ofrs/admin/index.php` script of PHPGurukul Online Fire Reporting System 1.2. The vulnerability allows attackers to bypass authentication and gain unauthorized access by injecting SQL commands into the username input field during the login process.
    Added Reference MITRE https://github.com/MarkLee131/PoCs/blob/main/CVE-2024-34987.md [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-34987 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability