A vulnerability was found in itsourcecode Tailoring Management System 1.0 and classified as critical. This issue affects some unknown processing of the file sms.php. The manipulation of the argument customer leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272075.
History

Wed, 21 Aug 2024 18:00:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez tailoring Management System
CPEs cpe:2.3:a:angeljudesuarez:tailoring_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez tailoring Management System

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-21T12:00:06.475Z

Updated: 2024-08-01T21:45:38.350Z

Reserved: 2024-07-20T14:19:09.209Z

Link: CVE-2024-6953

cve-icon Vulnrichment

Updated: 2024-08-01T21:45:38.350Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-21T12:15:02.500

Modified: 2024-08-21T17:40:06.063

Link: CVE-2024-6953

cve-icon Redhat

No data.