A vulnerability classified as critical was found in code-projects Inventory Management 1.0. Affected by this vulnerability is an unknown functionality of the file /model/viewProduct.php of the component Products Table Page. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 12 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects inventory Management
CPEs cpe:2.3:a:code-projects:inventory_management:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects inventory Management
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 03:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in code-projects Inventory Management 1.0. Affected by this vulnerability is an unknown functionality of the file /model/viewProduct.php of the component Products Table Page. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Inventory Management Products Table Page viewProduct.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-12T03:00:05.685Z

Updated: 2024-09-12T13:15:30.049Z

Reserved: 2024-09-11T16:40:56.783Z

Link: CVE-2024-8710

cve-icon Vulnrichment

Updated: 2024-09-12T13:15:25.393Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-12T03:15:05.103

Modified: 2024-09-13T16:25:47.510

Link: CVE-2024-8710

cve-icon Redhat

No data.