A vulnerability was found in code-projects Human Resource Integrated System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file update_personal_info.php. The manipulation of the argument sex leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250574 is the identifier assigned to this vulnerability.
History

Thu, 03 Oct 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-12T20:31:04.490Z

Updated: 2024-10-03T19:09:02.883Z

Reserved: 2024-01-12T10:47:19.082Z

Link: CVE-2024-0469

cve-icon Vulnrichment

Updated: 2024-08-01T18:04:49.776Z

cve-icon NVD

Status : Modified

Published: 2024-01-12T21:15:10.573

Modified: 2024-05-17T02:34:38.937

Link: CVE-2024-0469

cve-icon Redhat

No data.