A vulnerability, which was classified as critical, was found in itsourcecode Tailoring Management System 1.0. This affects an unknown part of the file customeradd.php. The manipulation of the argument fullname/address/phonenumber/sex/email/city/comment leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-269805 was assigned to this vulnerability.
History

Tue, 20 Aug 2024 14:00:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez tailoring Management System
CPEs cpe:2.3:a:angeljudesuarez:tailoring_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez tailoring Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-27T13:00:06.217Z

Updated: 2024-08-01T21:33:05.456Z

Reserved: 2024-06-27T05:18:01.663Z

Link: CVE-2024-6372

cve-icon Vulnrichment

Updated: 2024-08-01T21:33:05.456Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-27T13:16:02.440

Modified: 2024-08-20T13:31:40.793

Link: CVE-2024-6372

cve-icon Redhat

No data.