A vulnerability was found in itsourcecode Project Expense Monitoring System 1.0. It has been classified as critical. Affected is an unknown function of the file login1.php of the component Backend Login. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 23 Aug 2024 20:15:00 +0000

Type Values Removed Values Added
First Time appeared Project Expense Monitoring System Project
Project Expense Monitoring System Project project Expense Monitoring System
CPEs cpe:2.3:a:project_expense_monitoring_system_project:project_expense_monitoring_system:1.0:*:*:*:*:*:*:*
Vendors & Products Project Expense Monitoring System Project
Project Expense Monitoring System Project project Expense Monitoring System

Tue, 20 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode project Expense Monitoring System
CPEs cpe:2.3:a:itsourcecode:project_expense_monitoring_system:1.0:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode project Expense Monitoring System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 22:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in itsourcecode Project Expense Monitoring System 1.0. It has been classified as critical. Affected is an unknown function of the file login1.php of the component Backend Login. The manipulation of the argument user leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Project Expense Monitoring System Backend Login login1.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T22:31:03.859Z

Updated: 2024-08-20T15:43:13.833Z

Reserved: 2024-08-19T14:12:02.780Z

Link: CVE-2024-7933

cve-icon Vulnrichment

Updated: 2024-08-20T15:43:00.865Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T23:15:04.980

Modified: 2024-08-23T19:53:54.260

Link: CVE-2024-7933

cve-icon Redhat

No data.