A vulnerability was found in itsourcecode Billing System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /addclient1.php. The manipulation of the argument lname/fname/mi/address/contact/meterReader leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Mon, 19 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez billing System
Itsourcecode
Itsourcecode billing System
CPEs cpe:2.3:a:angeljudesuarez:billing_system:1.0:*:*:*:*:*:*:*
cpe:2.3:a:itsourcecode:billing_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez billing System
Itsourcecode
Itsourcecode billing System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sun, 18 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in itsourcecode Billing System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /addclient1.php. The manipulation of the argument lname/fname/mi/address/contact/meterReader leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Billing System addclient1.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-18T22:00:05.260Z

Updated: 2024-08-19T16:11:42.714Z

Reserved: 2024-08-17T20:52:15.932Z

Link: CVE-2024-7913

cve-icon Vulnrichment

Updated: 2024-08-19T16:11:23.040Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-18T22:15:12.480

Modified: 2024-08-19T16:14:30.670

Link: CVE-2024-7913

cve-icon Redhat

No data.