Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2024-3619", "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "state": "PUBLISHED", "assignerShortName": "VulDB", "dateReserved": "2024-04-10T17:57:27.449Z", "datePublished": "2024-04-11T03:00:05.077Z", "dateUpdated": "2024-08-09T14:25:42.051Z"}, "containers": {"cna": {"providerMetadata": {"orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB", "dateUpdated": "2024-04-11T03:00:05.077Z"}, "title": "SourceCodester Kortex Lite Advocate Office Management System addcase_stage.php sql injection", "problemTypes": [{"descriptions": [{"type": "CWE", "cweId": "CWE-89", "lang": "en", "description": "CWE-89 SQL Injection"}]}], "affected": [{"vendor": "SourceCodester", "product": "Kortex Lite Advocate Office Management System", "versions": [{"version": "1.0", "status": "affected"}]}], "descriptions": [{"lang": "en", "value": "A vulnerability has been found in SourceCodester Kortex Lite Advocate Office Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /control/addcase_stage.php. The manipulation of the argument cname leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-260275."}, {"lang": "de", "value": "In SourceCodester Kortex Lite Advocate Office Management System 1.0 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /control/addcase_stage.php. Durch Manipulation des Arguments cname mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."}], "metrics": [{"cvssV3_1": {"version": "3.1", "baseScore": 4.7, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "MEDIUM"}}, {"cvssV3_0": {"version": "3.0", "baseScore": 4.7, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "baseSeverity": "MEDIUM"}}, {"cvssV2_0": {"version": "2.0", "baseScore": 5.8, "vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P"}}], "timeline": [{"time": "2024-04-10T00:00:00.000Z", "lang": "en", "value": "Advisory disclosed"}, {"time": "2024-04-10T02:00:00.000Z", "lang": "en", "value": "VulDB entry created"}, {"time": "2024-04-10T20:02:39.000Z", "lang": "en", "value": "VulDB entry last update"}], "credits": [{"lang": "en", "value": "zyairelai (VulDB User)", "type": "reporter"}], "references": [{"url": "https://vuldb.com/?id.260275", "name": "VDB-260275 | SourceCodester Kortex Lite Advocate Office Management System addcase_stage.php sql injection", "tags": ["vdb-entry", "technical-description"]}, {"url": "https://vuldb.com/?ctiid.260275", "name": "VDB-260275 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": ["signature", "permissions-required"]}, {"url": "https://vuldb.com/?submit.312813", "name": "Submit #312813 | Sourcodester Kortex Lite Advocate Office Management System v1.0 SQL injection", "tags": ["third-party-advisory"]}, {"url": "https://github.com/zyairelai/CVE-submissions/blob/main/kortex-addcase_stage-sqli.md", "tags": ["exploit"]}]}, "adp": [{"affected": [{"vendor": "sourcecodester", "product": "kortex_lite_advocate_office_management_system", "cpes": ["cpe:2.3:a:sourcecodester:kortex_lite_advocate_office_management_system:-:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "1.0", "status": "affected"}]}], "metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2024-04-17T12:15:41.898730Z", "id": "CVE-2024-3619", "options": [{"Exploitation": "poc"}, {"Automatable": "no"}, {"Technical Impact": "partial"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-08-09T14:25:42.051Z"}}, {"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-01T20:19:58.890Z"}, "title": "CVE Program Container", "references": [{"url": "https://vuldb.com/?id.260275", "name": "VDB-260275 | SourceCodester Kortex Lite Advocate Office Management System addcase_stage.php sql injection", "tags": ["vdb-entry", "technical-description", "x_transferred"]}, {"url": "https://vuldb.com/?ctiid.260275", "name": "VDB-260275 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": ["signature", "permissions-required", "x_transferred"]}, {"url": "https://vuldb.com/?submit.312813", "name": "Submit #312813 | Sourcodester Kortex Lite Advocate Office Management System v1.0 SQL injection", "tags": ["third-party-advisory", "x_transferred"]}, {"url": "https://github.com/zyairelai/CVE-submissions/blob/main/kortex-addcase_stage-sqli.md", "tags": ["exploit", "x_transferred"]}]}]}}