A vulnerability classified as critical was found in itsourcecode Project Expense Monitoring System 1.0. This vulnerability affects unknown code of the file printtransfer.php. The manipulation of the argument transfer_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 03 Sep 2024 21:00:00 +0000

Type Values Removed Values Added
First Time appeared Project Expense Monitoring System Project
Project Expense Monitoring System Project project Expense Monitoring System
CPEs cpe:2.3:a:project_expense_monitoring_system_project:project_expense_monitoring_system:1.0:*:*:*:*:*:*:*
Vendors & Products Project Expense Monitoring System Project
Project Expense Monitoring System Project project Expense Monitoring System

Tue, 20 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode project Expense Monitoring System
CPEs cpe:2.3:a:itsourcecode:project_expense_monitoring_system:*:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode project Expense Monitoring System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 20 Aug 2024 00:30:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in itsourcecode Project Expense Monitoring System 1.0. This vulnerability affects unknown code of the file printtransfer.php. The manipulation of the argument transfer_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Project Expense Monitoring System printtransfer.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-20T00:00:06.619Z

Updated: 2024-08-20T13:42:16.588Z

Reserved: 2024-08-19T14:12:13.168Z

Link: CVE-2024-7937

cve-icon Vulnrichment

Updated: 2024-08-20T13:42:12.311Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-20T01:15:10.930

Modified: 2024-09-03T20:43:08.620

Link: CVE-2024-7937

cve-icon Redhat

No data.