A vulnerability was found in itsourcecode Vehicle Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file mybill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Adrianmercurio
Adrianmercurio vehicle Management System
CPEs cpe:2.3:a:adrianmercurio:vehicle_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Adrianmercurio
Adrianmercurio vehicle Management System

Wed, 14 Aug 2024 21:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in itsourcecode Vehicle Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file mybill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Vehicle Management System mybill.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-14T21:00:08.612Z

Updated: 2024-08-19T18:34:32.249Z

Reserved: 2024-08-14T14:09:53.764Z

Link: CVE-2024-7794

cve-icon Vulnrichment

Updated: 2024-08-19T18:34:25.723Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T21:15:17.817

Modified: 2024-08-19T16:27:08.303

Link: CVE-2024-7794

cve-icon Redhat

No data.