A vulnerability was found in itsourcecode Tailoring Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /inccatadd.php. The manipulation of the argument title leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 11 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez tailoring Management System
CPEs cpe:2.3:a:angeljudesuarez:tailoring_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez tailoring Management System

Mon, 09 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode tailoring Management System
CPEs cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode tailoring Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 08 Sep 2024 06:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in itsourcecode Tailoring Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /inccatadd.php. The manipulation of the argument title leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Tailoring Management System inccatadd.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-08T06:31:04.811Z

Updated: 2024-09-09T14:50:06.466Z

Reserved: 2024-09-07T06:36:26.478Z

Link: CVE-2024-8570

cve-icon Vulnrichment

Updated: 2024-09-09T14:50:01.789Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-08T07:15:01.977

Modified: 2024-09-11T16:07:35.400

Link: CVE-2024-8570

cve-icon Redhat

No data.