A vulnerability classified as critical has been found in itsourcecode Billing System 1.0. This affects an unknown part of the file addbill.php. The manipulation of the argument owners_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 21:45:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez billing System
CPEs cpe:2.3:a:angeljudesuarez:billing_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez billing System

Fri, 16 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode billing System
CPEs cpe:2.3:a:itsourcecode:billing_system:1.0:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode billing System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 21:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in itsourcecode Billing System 1.0. This affects an unknown part of the file addbill.php. The manipulation of the argument owners_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Billing System addbill.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-15T21:00:05.485Z

Updated: 2024-08-16T16:04:33.921Z

Reserved: 2024-08-15T14:46:39.839Z

Link: CVE-2024-7839

cve-icon Vulnrichment

Updated: 2024-08-16T16:04:27.370Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T21:15:18.237

Modified: 2024-08-19T21:18:14.097

Link: CVE-2024-7839

cve-icon Redhat

No data.