A vulnerability was found in SourceCodester Electric Billing Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /?page=tracks of the component Connection Code Handler. The manipulation of the argument code leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 04 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 electric Billing Management System
CPEs cpe:2.3:a:oretnom23:electric_billing_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 electric Billing Management System

Fri, 30 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester electric Billing Management System
CPEs cpe:2.3:a:sourcecodester:electric_billing_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester electric Billing Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 14:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Electric Billing Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /?page=tracks of the component Connection Code Handler. The manipulation of the argument code leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Electric Billing Management System Connection Code ?page=tracks sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-30T14:31:06.157Z

Updated: 2024-08-30T18:12:34.495Z

Reserved: 2024-08-30T07:17:09.815Z

Link: CVE-2024-8339

cve-icon Vulnrichment

Updated: 2024-08-30T18:12:26.892Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T15:15:20.453

Modified: 2024-09-04T16:14:18.510

Link: CVE-2024-8339

cve-icon Redhat

No data.