A vulnerability has been found in itsourcecode Tailoring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /setlogo.php. The manipulation of the argument bgimg leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273649 was assigned to this vulnerability.
History

Wed, 11 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez tailoring Management System
CPEs cpe:2.3:a:angeljudesuarez:tailoring_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez tailoring Management System

Tue, 06 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode tailoring Management System
CPEs cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode tailoring Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-06T04:31:05.937Z

Updated: 2024-08-06T16:13:18.907Z

Reserved: 2024-08-05T19:51:49.450Z

Link: CVE-2024-7506

cve-icon Vulnrichment

Updated: 2024-08-06T15:44:29.472Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-06T05:15:41.413

Modified: 2024-09-11T20:02:56.717

Link: CVE-2024-7506

cve-icon Redhat

No data.