A vulnerability classified as critical was found in itsourcecode Tailoring Management System 1.0. Affected by this vulnerability is an unknown functionality of the file ssms.php. The manipulation of the argument customer leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 18 Sep 2024 17:45:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez tailoring Management System
CPEs cpe:2.3:a:angeljudesuarez:tailoring_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez tailoring Management System

Mon, 09 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode tailoring Management System
CPEs cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode tailoring Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 09 Sep 2024 20:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in itsourcecode Tailoring Management System 1.0. Affected by this vulnerability is an unknown functionality of the file ssms.php. The manipulation of the argument customer leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Tailoring Management System ssms.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-09T20:31:08.191Z

Updated: 2024-09-09T20:37:49.158Z

Reserved: 2024-09-09T15:10:07.170Z

Link: CVE-2024-8611

cve-icon Vulnrichment

Updated: 2024-09-09T20:37:05.943Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-09T21:15:13.377

Modified: 2024-09-18T17:24:34.163

Link: CVE-2024-8611

cve-icon Redhat

No data.