9.8
CRITICAL
CVE-2024-7375
SourceCodester Simple Realtime Quiz System SQL Injection
Description

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Realtime Quiz System 1.0. This issue affects some unknown processing of the file /my_quiz_result.php. The manipulation of the argument quiz leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273359.

INFO

Published Date :

Aug. 2, 2024, 1:16 a.m.

Last Modified :

Aug. 9, 2024, 11:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-7375 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oretnom23 simple_realtime_quiz_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7375.

URL Resource
https://gist.github.com/topsky979/840587360c33d53efb359ff314f7ea24 Exploit
https://vuldb.com/?ctiid.273359 Permissions Required Third Party Advisory
https://vuldb.com/?id.273359 Third Party Advisory
https://vuldb.com/?submit.383523 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7375 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7375 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://gist.github.com/topsky979/840587360c33d53efb359ff314f7ea24 No Types Assigned https://gist.github.com/topsky979/840587360c33d53efb359ff314f7ea24 Exploit
    Changed Reference Type https://vuldb.com/?ctiid.273359 No Types Assigned https://vuldb.com/?ctiid.273359 Permissions Required, Third Party Advisory
    Changed Reference Type https://vuldb.com/?id.273359 No Types Assigned https://vuldb.com/?id.273359 Third Party Advisory
    Changed Reference Type https://vuldb.com/?submit.383523 No Types Assigned https://vuldb.com/?submit.383523 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oretnom23:simple_realtime_quiz_system:1.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 02, 2024

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as critical, has been found in SourceCodester Simple Realtime Quiz System 1.0. This issue affects some unknown processing of the file /my_quiz_result.php. The manipulation of the argument quiz leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273359.
    Added Reference VulDB https://vuldb.com/?id.273359 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.273359 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.383523 [No types assigned]
    Added Reference VulDB https://gist.github.com/topsky979/840587360c33d53efb359ff314f7ea24 [No types assigned]
    Added CWE VulDB CWE-89
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7375 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability