A vulnerability, which was classified as critical, has been found in itsourcecode Payroll Management System 1.0. This issue affects some unknown processing of the file /ajax.php?action=delete_deductions. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 10 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Payroll Management System Project
Payroll Management System Project payroll Management System
CPEs cpe:2.3:a:payroll_management_system_project:payroll_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Payroll Management System Project
Payroll Management System Project payroll Management System

Mon, 09 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode payroll Management System
CPEs cpe:2.3:a:itsourcecode:payroll_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode payroll Management System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 08 Sep 2024 01:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in itsourcecode Payroll Management System 1.0. This issue affects some unknown processing of the file /ajax.php?action=delete_deductions. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Payroll Management System ajax.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-08T01:31:05.125Z

Updated: 2024-09-09T19:26:14.584Z

Reserved: 2024-09-07T06:18:46.155Z

Link: CVE-2024-8567

cve-icon Vulnrichment

Updated: 2024-09-09T19:26:06.504Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-08T02:15:10.643

Modified: 2024-09-10T15:44:31.283

Link: CVE-2024-8567

cve-icon Redhat

No data.