A vulnerability classified as critical was found in itsourcecode Payroll Management System 1.0. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 27 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Kevinwong
Kevinwong payroll Management System
CPEs cpe:2.3:a:kevinwong:payroll_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Kevinwong
Kevinwong payroll Management System

Fri, 23 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode payroll Management System
CPEs cpe:2.3:a:itsourcecode:payroll_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode payroll Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 22 Aug 2024 21:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in itsourcecode Payroll Management System 1.0. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Payroll Management System login.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-22T21:31:04.717Z

Updated: 2024-08-23T14:47:32.162Z

Reserved: 2024-08-22T12:30:22.678Z

Link: CVE-2024-8081

cve-icon Vulnrichment

Updated: 2024-08-23T14:47:26.130Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-22T22:15:05.510

Modified: 2024-08-27T16:12:33.580

Link: CVE-2024-8081

cve-icon Redhat

No data.