A vulnerability classified as critical has been found in itsourcecode Project Expense Monitoring System 1.0. This affects an unknown part of the file transferred_report.php. The manipulation of the argument start/end/employee leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 03 Sep 2024 21:00:00 +0000

Type Values Removed Values Added
First Time appeared Project Expense Monitoring System Project
Project Expense Monitoring System Project project Expense Monitoring System
CPEs cpe:2.3:a:project_expense_monitoring_system_project:project_expense_monitoring_system:1.0:*:*:*:*:*:*:*
Vendors & Products Project Expense Monitoring System Project
Project Expense Monitoring System Project project Expense Monitoring System

Tue, 03 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode project Expense Monitoring System
CPEs cpe:2.3:a:itsourcecode:project_expense_monitoring_system:*:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode project Expense Monitoring System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 23:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in itsourcecode Project Expense Monitoring System 1.0. This affects an unknown part of the file transferred_report.php. The manipulation of the argument start/end/employee leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Project Expense Monitoring System transferred_report.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-19T23:31:04.019Z

Updated: 2024-09-03T17:14:33.758Z

Reserved: 2024-08-19T14:12:10.326Z

Link: CVE-2024-7936

cve-icon Vulnrichment

Updated: 2024-09-03T17:14:28.160Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T00:15:04.213

Modified: 2024-09-03T20:43:55.790

Link: CVE-2024-7936

cve-icon Redhat

No data.