A vulnerability classified as critical was found in SourceCodester Kortex Lite Advocate Office Management System 1.0. This vulnerability affects unknown code of the file delete_act.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 15 Aug 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Mayurik
Mayurik advocate Office Management System
CPEs cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Mayurik
Mayurik advocate Office Management System

Sat, 10 Aug 2024 07:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester kortex Lite Advocate Office Management System
CPEs cpe:2.3:a:sourcecodester:kortex_lite_advocate_office_management_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester kortex Lite Advocate Office Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 09 Aug 2024 14:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in SourceCodester Kortex Lite Advocate Office Management System 1.0. This vulnerability affects unknown code of the file delete_act.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Kortex Lite Advocate Office Management System delete_act.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-09T14:00:06.495Z

Updated: 2024-08-09T15:12:57.933Z

Reserved: 2024-08-09T06:16:44.007Z

Link: CVE-2024-7639

cve-icon Vulnrichment

Updated: 2024-08-09T15:12:49.197Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T13:38:46.903

Modified: 2024-08-15T18:15:52.173

Link: CVE-2024-7639

cve-icon Redhat

No data.