A vulnerability has been found in itsourcecode Online Discussion Forum 1.0. This affects an unknown function of the file /admin. Such manipulation of the argument Username leads to sql injection. The attack may be performed from remote. The exploit has been disclosed to the public and may be used.
History

Wed, 10 Sep 2025 19:45:00 +0000

Type Values Removed Values Added
First Time appeared Emiloimagtolis
Emiloimagtolis online Discussion Forum
CPEs cpe:2.3:a:emiloimagtolis:online_discussion_forum:1.0:*:*:*:*:*:*:*
Vendors & Products Emiloimagtolis
Emiloimagtolis online Discussion Forum

Mon, 08 Sep 2025 15:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 07 Sep 2025 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode online Discussion Forum
Vendors & Products Itsourcecode
Itsourcecode online Discussion Forum

Sat, 06 Sep 2025 13:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in itsourcecode Online Discussion Forum 1.0. This affects an unknown function of the file /admin. Such manipulation of the argument Username leads to sql injection. The attack may be performed from remote. The exploit has been disclosed to the public and may be used.
Title itsourcecode Online Discussion Forum admin sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-09-08T14:44:25.294Z

Reserved: 2025-09-05T13:17:14.463Z

Link: CVE-2025-10033

cve-icon Vulnrichment

Updated: 2025-09-08T14:44:14.664Z

cve-icon NVD

Status : Analyzed

Published: 2025-09-06T13:15:30.083

Modified: 2025-09-10T19:44:00.340

Link: CVE-2025-10033

cve-icon Redhat

No data.