A weakness has been identified in itsourcecode Apartment Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /setting/month_setup.php. Executing manipulation of the argument txtMonthName can lead to sql injection. The attack can be launched remotely. The exploit has been made available to the public and could be exploited.
History

Tue, 02 Sep 2025 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Admerc
Admerc apartment Management System
CPEs cpe:2.3:a:admerc:apartment_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Admerc
Admerc apartment Management System

Fri, 29 Aug 2025 17:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 29 Aug 2025 00:45:00 +0000

Type Values Removed Values Added
Description A weakness has been identified in itsourcecode Apartment Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /setting/month_setup.php. Executing manipulation of the argument txtMonthName can lead to sql injection. The attack can be launched remotely. The exploit has been made available to the public and could be exploited.
Title itsourcecode Apartment Management System month_setup.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published:

Updated: 2025-08-29T16:28:50.050Z

Reserved: 2025-08-28T14:59:05.682Z

Link: CVE-2025-9599

cve-icon Vulnrichment

Updated: 2025-08-29T16:28:46.752Z

cve-icon NVD

Status : Analyzed

Published: 2025-08-29T01:15:35.533

Modified: 2025-09-02T17:01:45.223

Link: CVE-2025-9599

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

No data.