A vulnerability classified as critical was found in code-projects Wazifa System 1.0. Affected by this vulnerability is an unknown functionality of the file /controllers/control.php. The manipulation of the argument to leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 19 Feb 2025 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Anisha
Anisha wazifa System
CPEs cpe:2.3:a:anisha:wazifa_system:1.0:*:*:*:*:*:*:*
Vendors & Products Anisha
Anisha wazifa System

Wed, 12 Feb 2025 19:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 12 Feb 2025 17:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in code-projects Wazifa System 1.0. Affected by this vulnerability is an unknown functionality of the file /controllers/control.php. The manipulation of the argument to leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Wazifa System control.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-02-12T19:04:15.250Z

Reserved: 2025-02-10T19:07:18.734Z

Link: CVE-2025-1210

cve-icon Vulnrichment

Updated: 2025-02-12T19:04:04.165Z

cve-icon NVD

Status : Analyzed

Published: 2025-02-12T17:15:23.673

Modified: 2025-02-19T19:03:10.870

Link: CVE-2025-1210

cve-icon Redhat

No data.