A vulnerability was found in itsourcecode Project Expense Monitoring System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file execute.php. The manipulation of the argument code leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 23 Aug 2024 20:15:00 +0000

Type Values Removed Values Added
First Time appeared Project Expense Monitoring System Project
Project Expense Monitoring System Project project Expense Monitoring System
CPEs cpe:2.3:a:project_expense_monitoring_system_project:project_expense_monitoring_system:1.0:*:*:*:*:*:*:*
Vendors & Products Project Expense Monitoring System Project
Project Expense Monitoring System Project project Expense Monitoring System

Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode project Expense Monitoring System
CPEs cpe:2.3:a:itsourcecode:project_expense_monitoring_system:*:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode project Expense Monitoring System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 22:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in itsourcecode Project Expense Monitoring System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file execute.php. The manipulation of the argument code leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Project Expense Monitoring System execute.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T22:31:05.437Z

Updated: 2024-08-20T13:42:26.926Z

Reserved: 2024-08-19T14:12:05.215Z

Link: CVE-2024-7934

cve-icon Vulnrichment

Updated: 2024-08-20T13:42:17.354Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-19T23:15:05.233

Modified: 2024-08-23T19:54:37.790

Link: CVE-2024-7934

cve-icon Redhat

No data.