9.8
CRITICAL
CVE-2024-5983
"Itsourcecode Online Bookstore SQL Injection Vulnerability"
Description

A vulnerability was found in itsourcecode Online Bookstore 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file bookPerPub.php. The manipulation of the argument pubid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268459.

INFO

Published Date :

June 14, 2024, 2:15 a.m.

Last Modified :

July 24, 2024, 2:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-5983 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Online_book_store_project_project online_book_store_project
1 Itsourcecode online_book_store_project
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5983.

URL Resource
https://github.com/LiuYongXiang-git/cve/issues/2 Exploit Mitigation
https://vuldb.com/?ctiid.268459 Permissions Required
https://vuldb.com/?id.268459 Third Party Advisory
https://vuldb.com/?submit.356164 VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5983 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-5983 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/LiuYongXiang-git/cve/issues/2 No Types Assigned https://github.com/LiuYongXiang-git/cve/issues/2 Exploit, Mitigation
    Changed Reference Type https://vuldb.com/?ctiid.268459 No Types Assigned https://vuldb.com/?ctiid.268459 Permissions Required
    Changed Reference Type https://vuldb.com/?id.268459 No Types Assigned https://vuldb.com/?id.268459 Third Party Advisory
    Changed Reference Type https://vuldb.com/?submit.356164 No Types Assigned https://vuldb.com/?submit.356164 VDB Entry
    Added CPE Configuration OR *cpe:2.3:a:itsourcecode:online_book_store_project:1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 14, 2024

    Action Type Old Value New Value
    Removed CVSS V2 VulDB (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Removed CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Removed CVSS V4.0 VulDB AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
  • CVE Received by [email protected]

    Jun. 14, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in itsourcecode Online Bookstore 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file bookPerPub.php. The manipulation of the argument pubid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268459.
    Added Reference VulDB https://vuldb.com/?id.268459 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.268459 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.356164 [No types assigned]
    Added Reference VulDB https://github.com/LiuYongXiang-git/cve/issues/2 [No types assigned]
    Added CWE VulDB CWE-89
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5983 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability