A vulnerability was found in itsourcecode Tailoring Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file templateedit.php. The manipulation of the argument id/title/msg leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-271454 is the identifier assigned to this vulnerability.
History

Wed, 21 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez tailoring Management System
CPEs cpe:2.3:a:angeljudesuarez:tailoring_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez tailoring Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-14T23:00:05.330Z

Updated: 2024-08-01T21:41:04.607Z

Reserved: 2024-07-14T07:15:46.106Z

Link: CVE-2024-6733

cve-icon Vulnrichment

Updated: 2024-08-01T21:41:04.607Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-14T23:15:02.290

Modified: 2024-08-21T17:00:32.243

Link: CVE-2024-6733

cve-icon Redhat

No data.