A vulnerability classified as critical has been found in SourceCodester Cab Management System 1.0. This affects an unknown part of the file /cms/classes/Users.php?f=delete_client. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-268137 was assigned to this vulnerability.
History

Wed, 14 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 cab Management System
CPEs cpe:2.3:a:oretnom23:cab_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 cab Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-12T14:31:04.493Z

Updated: 2024-08-01T21:25:03.148Z

Reserved: 2024-06-12T08:52:15.448Z

Link: CVE-2024-5893

cve-icon Vulnrichment

Updated: 2024-08-01T21:25:03.148Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-12T15:15:53.393

Modified: 2024-08-14T14:02:14.170

Link: CVE-2024-5893

cve-icon Redhat

No data.