A vulnerability has been found in Campcodes Supplier Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/edit_area.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 30 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Campcodes
Campcodes supplier Management System
CPEs cpe:2.3:a:campcodes:supplier_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Campcodes
Campcodes supplier Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in Campcodes Supplier Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/edit_area.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title Campcodes Supplier Management System edit_area.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-30T16:31:05.095Z

Updated: 2024-08-30T16:51:34.248Z

Reserved: 2024-08-30T07:54:42.508Z

Link: CVE-2024-8344

cve-icon Vulnrichment

Updated: 2024-08-30T16:51:27.515Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T17:15:16.510

Modified: 2024-09-03T21:16:28.833

Link: CVE-2024-8344

cve-icon Redhat

No data.