8.8
HIGH
CVE-2024-45059
i-Educar SQL Injection
Description

i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. A SQL Injection vulnerability was found prior to the 2.9 branch in the `ieducar/intranet/funcionario_vinculo_det.php` file, which creates the query by concatenating the unsanitized GET parameter `cod_func`, allowing the attacker to obtain sensitive information such as emails and password hashes. Commit 7824b95745fa2da6476b9901041d9c854bf52ffe fixes the issue.

INFO

Published Date :

Aug. 28, 2024, 9:15 p.m.

Last Modified :

Sept. 13, 2024, 8:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-45059 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Portabilis i-educar
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-45059.

URL Resource
https://cheatsheetseries.owasp.org/cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.html Technical Description
https://github.com/portabilis/i-educar/commit/7824b95745fa2da6476b9901041d9c854bf52ffe Patch
https://github.com/portabilis/i-educar/security/advisories/GHSA-2v4w-7xqr-hxmr Exploit Third Party Advisory
https://portswigger.net/web-security/sql-injection Technical Description

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45059 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-45059 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cheatsheetseries.owasp.org/cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.html No Types Assigned https://cheatsheetseries.owasp.org/cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.html Technical Description
    Changed Reference Type https://github.com/portabilis/i-educar/commit/7824b95745fa2da6476b9901041d9c854bf52ffe No Types Assigned https://github.com/portabilis/i-educar/commit/7824b95745fa2da6476b9901041d9c854bf52ffe Patch
    Changed Reference Type https://github.com/portabilis/i-educar/security/advisories/GHSA-2v4w-7xqr-hxmr No Types Assigned https://github.com/portabilis/i-educar/security/advisories/GHSA-2v4w-7xqr-hxmr Exploit, Third Party Advisory
    Changed Reference Type https://portswigger.net/web-security/sql-injection No Types Assigned https://portswigger.net/web-security/sql-injection Technical Description
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:portabilis:i-educar:*:*:*:*:*:*:*:* versions up to (including) 2.9
  • CVE Modified by [email protected]

    Sep. 06, 2024

    Action Type Old Value New Value
    Changed Description i-Educar is free, completely online school management software that allows school secretaries, teachers, coordinators and area managers. In affected versions Creating a SQL query from a concatenation of a user-controlled GET parameter allows an attacker to manipulate the query. Successful exploitation of this flaw allows an attacker to have complete and unrestricted access to the database, with a web user with minimal permissions. This may involve obtaining user information, such as emails, password hashes, etc. This issue has not yet been patched. Users are advised to contact the developer and to coordinate an update schedule. i-Educar is free, fully online school management software that can be used by school secretaries, teachers, coordinators, and area managers. A SQL Injection vulnerability was found prior to the 2.9 branch in the `ieducar/intranet/funcionario_vinculo_det.php` file, which creates the query by concatenating the unsanitized GET parameter `cod_func`, allowing the attacker to obtain sensitive information such as emails and password hashes. Commit 7824b95745fa2da6476b9901041d9c854bf52ffe fixes the issue.
    Added Reference GitHub, Inc. https://github.com/portabilis/i-educar/commit/7824b95745fa2da6476b9901041d9c854bf52ffe [No types assigned]
  • CVE Received by [email protected]

    Aug. 28, 2024

    Action Type Old Value New Value
    Added Description i-Educar is free, completely online school management software that allows school secretaries, teachers, coordinators and area managers. In affected versions Creating a SQL query from a concatenation of a user-controlled GET parameter allows an attacker to manipulate the query. Successful exploitation of this flaw allows an attacker to have complete and unrestricted access to the database, with a web user with minimal permissions. This may involve obtaining user information, such as emails, password hashes, etc. This issue has not yet been patched. Users are advised to contact the developer and to coordinate an update schedule.
    Added Reference GitHub, Inc. https://github.com/portabilis/i-educar/security/advisories/GHSA-2v4w-7xqr-hxmr [No types assigned]
    Added Reference GitHub, Inc. https://cheatsheetseries.owasp.org/cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.html [No types assigned]
    Added Reference GitHub, Inc. https://portswigger.net/web-security/sql-injection [No types assigned]
    Added CWE GitHub, Inc. CWE-89
    Added CVSS V3 GitHub, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45059 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability