A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file staffedit.php. The manipulation of the argument id/stafftype/address/fullname/phonenumber/salary leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 29 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez tailoring Management System
CPEs cpe:2.3:a:angeljudesuarez:tailoring_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez tailoring Management System

Wed, 28 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode tailoring Management System
CPEs cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode tailoring Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 27 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file staffedit.php. The manipulation of the argument id/stafftype/address/fullname/phonenumber/salary leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Tailoring Management System staffedit.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-27T22:00:05.443Z

Updated: 2024-08-28T14:02:24.499Z

Reserved: 2024-08-27T12:40:33.915Z

Link: CVE-2024-8220

cve-icon Vulnrichment

Updated: 2024-08-28T14:02:19.797Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-27T22:15:05.630

Modified: 2024-08-29T14:49:54.737

Link: CVE-2024-8220

cve-icon Redhat

No data.