A vulnerability was found in SourceCodester House Rental Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file manage_user.php of the component Edit User. The manipulation of the argument id/name/username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250610 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-13T20:00:05.198Z

Updated: 2024-08-01T18:04:49.809Z

Reserved: 2024-01-12T12:48:51.266Z

Link: CVE-2024-0502

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-13T20:15:45.390

Modified: 2024-05-17T02:34:42.430

Link: CVE-2024-0502

cve-icon Redhat

No data.