Soyket Chowdhury Vehicle Sales Management System version 2017-07-30 is vulnerable to multiple SQL Injecting in login/vehicle.php, login/profile.php, login/Actions.php, login/manage_employee.php, and login/sell.php scripts resulting in the expose of user's login credentials, SQL Injection and Stored XSS vulnerability, which leads to remote code executing.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-24T22:00:00

Updated: 2024-08-05T22:00:41.598Z

Reserved: 2018-01-24T00:00:00

Link: CVE-2017-1000474

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-01-24T22:29:00.230

Modified: 2018-03-23T01:29:01.603

Link: CVE-2017-1000474

cve-icon Redhat

No data.