A vulnerability was found in code-projects Human Resource Integrated System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin_route/dec_service_credits.php. The manipulation of the argument date leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250576.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-12T21:00:07.539Z

Updated: 2024-08-01T18:04:49.875Z

Reserved: 2024-01-12T10:47:24.072Z

Link: CVE-2024-0471

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-12T21:15:11.050

Modified: 2024-05-17T02:34:39.150

Link: CVE-2024-0471

cve-icon Redhat

No data.