A vulnerability was found in SourceCodester Vehicle Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file updatebill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-267458 is the identifier assigned to this vulnerability.
History

Fri, 23 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Warrendaloyan
Warrendaloyan vehicle Management System
CPEs cpe:2.3:a:warrendaloyan:vehicle_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Warrendaloyan
Warrendaloyan vehicle Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-09T07:31:04.250Z

Updated: 2024-08-01T21:18:07.059Z

Reserved: 2024-06-08T07:50:06.119Z

Link: CVE-2024-5775

cve-icon Vulnrichment

Updated: 2024-08-01T21:18:07.059Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-09T08:15:23.373

Modified: 2024-08-23T14:03:33.590

Link: CVE-2024-5775

cve-icon Redhat

No data.