Executive Summary

Informations
Name CVE-2024-37857 First vendor Publication 2024-07-29
Vendor Cve Last vendor Modification 2024-08-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

SQL Injection vulnerability in Lost and Found Information System 1.0 allows a remote attacker to escalate privileges via id parameter to php-lfis/admin/categories/view_category.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37857

Sources (Detail)

http://lost.com
https://packetstormsecurity.com/files/179080/Lost-And-Found-Information-Syste...
https://www.sourcecodester.com/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-08-01 17:27:24
  • Multiple Updates
2024-07-30 17:27:24
  • Multiple Updates
2024-07-30 00:27:22
  • First insertion