A vulnerability, which was classified as critical, has been found in itsourcecode Online Laundry Management System 1.0. Affected by this issue is some unknown functionality of the file admin_class.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-268724.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-15T18:31:04.133Z

Updated: 2024-08-01T21:25:03.207Z

Reserved: 2024-06-14T18:15:28.153Z

Link: CVE-2024-6016

cve-icon Vulnrichment

Updated: 2024-08-01T21:25:03.207Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-15T19:15:48.443

Modified: 2024-07-19T14:02:04.600

Link: CVE-2024-6016

cve-icon Redhat

No data.