0.0
NA
CVE-2024-6527
MegaBIP SQL Injection
Description

SQL Injection vulnerability in parameter "w" in file "druk.php" in MegaBIP software allows unauthorized attacker to disclose the contents of the database and obtain administrator's token to modify the content of pages.  This issue affects MegaBIP software versions through 5.13.

INFO

Published Date :

July 9, 2024, 2:15 p.m.

Last Modified :

July 9, 2024, 6:19 p.m.

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2024-6527 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Megabip megabip
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6527 vulnerability anywhere in the article.

  • cert.pl
SQL Injection vulnerability in MegaBIP software

CVE ID CVE-2024-6527 Publication date 09 July 2024 Vendor Jan Syski Product MegaBIP Vulnerable versions All through 5.13 Vulnerability type (CWE) Improper Neutralization of Special Elements used in an ... Read more

Published Date: Jul 09, 2024 (2 months, 1 week ago)

The following table lists the changes that have been made to the CVE-2024-6527 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Added Description SQL Injection vulnerability in parameter "w" in file "druk.php" in MegaBIP software allows unauthorized attacker to disclose the contents of the database and obtain administrator's token to modify the content of pages.  This issue affects MegaBIP software versions through 5.13.
    Added Reference CERT.PL https://cert.pl/en/posts/2024/07/CVE-2024-6527/ [No types assigned]
    Added Reference CERT.PL https://cert.pl/posts/2024/07/CVE-2024-6527/ [No types assigned]
    Added Reference CERT.PL https://megabip.pl/ [No types assigned]
    Added Reference CERT.PL https://www.gov.pl/web/cyfryzacja/rekomendacja-pelnomocnika-rzadu-ds-cyberbezpieczenstwa-dotyczaca-biuletynow-informacji-publicznej [No types assigned]
    Added CWE CERT.PL CWE-89
    Added CVSS V4.0 CERT.PL CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:Y/R:I/V:D/RE:M/U:Amber
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-6527 is associated with the following CWEs:

NONE - Vulnerability Scoring System