A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been classified as critical. This affects an unknown part of the file typeedit.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-271401 was assigned to this vulnerability.
History

Wed, 21 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez tailoring Management System
CPEs cpe:2.3:a:angeljudesuarez:tailoring_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez tailoring Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-14T00:31:04.366Z

Updated: 2024-08-01T21:41:04.555Z

Reserved: 2024-07-13T05:29:10.511Z

Link: CVE-2024-6728

cve-icon Vulnrichment

Updated: 2024-08-01T21:41:04.555Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-14T01:15:01.940

Modified: 2024-08-21T18:08:50.630

Link: CVE-2024-6728

cve-icon Redhat

No data.