A vulnerability, which was classified as critical, was found in 1000 Projects Beauty Parlour Management System 1.0. This affects an unknown part of the file /admin/add-services.php. The manipulation of the argument sername leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 21 Nov 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared 1000projects
1000projects beauty Parlour Management System
CPEs cpe:2.3:a:1000projects:beauty_parlour_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products 1000projects
1000projects beauty Parlour Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 21 Nov 2024 14:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in 1000 Projects Beauty Parlour Management System 1.0. This affects an unknown part of the file /admin/add-services.php. The manipulation of the argument sername leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title 1000 Projects Beauty Parlour Management System add-services.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-21T14:00:08.044Z

Updated: 2024-11-21T14:13:59.736Z

Reserved: 2024-11-21T07:04:52.381Z

Link: CVE-2024-11591

cve-icon Vulnrichment

Updated: 2024-11-21T14:13:51.252Z

cve-icon NVD

Status : Received

Published: 2024-11-21T14:15:08.713

Modified: 2024-11-21T14:15:08.713

Link: CVE-2024-11591

cve-icon Redhat

No data.