A vulnerability was found in itsourcecode Payroll Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file print_payroll.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-268142 is the identifier assigned to this vulnerability.
History

Fri, 23 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez payroll Management System
CPEs cpe:2.3:a:angeljudesuarez:payroll_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez payroll Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-12T16:31:03.876Z

Updated: 2024-08-01T21:25:03.038Z

Reserved: 2024-06-12T09:02:43.380Z

Link: CVE-2024-5898

cve-icon Vulnrichment

Updated: 2024-08-01T21:25:03.038Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-12T17:15:52.577

Modified: 2024-08-23T16:29:35.973

Link: CVE-2024-5898

cve-icon Redhat

No data.