A vulnerability was found in needyamin Library Card System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file card.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Tue, 25 Feb 2025 04:00:00 +0000

Type Values Removed Values Added
First Time appeared Needyamin
Needyamin library Card System
CPEs cpe:2.3:a:needyamin:library_card_system:1.0:*:*:*:*:*:*:*
Vendors & Products Needyamin
Needyamin library Card System

Tue, 18 Feb 2025 22:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sun, 16 Feb 2025 17:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in needyamin Library Card System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file card.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title needyamin Library Card System card.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-02-18T21:42:32.115Z

Reserved: 2025-02-15T15:29:54.945Z

Link: CVE-2025-1356

cve-icon Vulnrichment

Updated: 2025-02-18T21:42:26.986Z

cve-icon NVD

Status : Analyzed

Published: 2025-02-16T18:15:07.383

Modified: 2025-02-25T03:40:30.107

Link: CVE-2025-1356

cve-icon Redhat

No data.