A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file setgeneral.php. The manipulation of the argument sitename/email/mobile/sms/currency leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-271456.
History

Wed, 21 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez tailoring Management System
CPEs cpe:2.3:a:angeljudesuarez:tailoring_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez tailoring Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-15T00:00:05.643Z

Updated: 2024-08-01T21:41:04.576Z

Reserved: 2024-07-14T07:15:54.950Z

Link: CVE-2024-6735

cve-icon Vulnrichment

Updated: 2024-08-01T21:41:04.576Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-15T00:15:02.207

Modified: 2024-08-21T17:01:02.657

Link: CVE-2024-6735

cve-icon Redhat

No data.