A vulnerability was found in code-projects Vehicle Management 1.0. It has been rated as critical. This issue affects some unknown processing of the file /addvehicle.php. The manipulation of the argument vehicle leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Advisories
Source ID Title
EUVD EUVD EUVD-2025-23253 A vulnerability was found in code-projects Vehicle Management 1.0. It has been rated as critical. This issue affects some unknown processing of the file /addvehicle.php. The manipulation of the argument vehicle leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

History

Wed, 06 Aug 2025 05:45:00 +0900

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects vehicle Management
CPEs cpe:2.3:a:code-projects:vehicle_management:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects vehicle Management

Fri, 01 Aug 2025 00:15:00 +0900

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 31 Jul 2025 22:30:00 +0900

Type Values Removed Values Added
First Time appeared Code Projects
Code Projects vehicle Management
Vendors & Products Code Projects
Code Projects vehicle Management

Thu, 31 Jul 2025 18:15:00 +0900

Type Values Removed Values Added
Description A vulnerability was found in code-projects Vehicle Management 1.0. It has been rated as critical. This issue affects some unknown processing of the file /addvehicle.php. The manipulation of the argument vehicle leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Vehicle Management addvehicle.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


Projects

Sign in to view the affected projects.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-07-31T14:33:13.207Z

Reserved: 2025-07-30T16:51:11.571Z

Link: CVE-2025-8375

cve-icon Vulnrichment

Updated: 2025-07-31T13:38:46.845Z

cve-icon NVD

Status : Analyzed

Published: 2025-07-31T09:15:29.070

Modified: 2025-08-05T20:38:11.057

Link: CVE-2025-8375

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

Updated: 2025-07-31T22:29:49Z

Weaknesses