CVE-2024-1009

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Admin/login.php. The manipulation of the argument txtusername leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-252278 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.252278 Permissions Required Third Party Advisory
https://vuldb.com/?id.252278 Third Party Advisory
https://youtu.be/oL98TSjy89Q?si=_T6YkJZlbn7SJ4Gn Exploit
Configurations

Configuration 1 (hide)

cpe:2.3:a:employee_management_system_project:employee_management_system:1.0:*:*:*:*:*:*:*

History

05 Feb 2024, 16:40

Type Values Removed Values Added
References () https://youtu.be/oL98TSjy89Q?si=_T6YkJZlbn7SJ4Gn - () https://youtu.be/oL98TSjy89Q?si=_T6YkJZlbn7SJ4Gn - Exploit
References () https://vuldb.com/?ctiid.252278 - () https://vuldb.com/?ctiid.252278 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.252278 - () https://vuldb.com/?id.252278 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Employee Management System Project
Employee Management System Project employee Management System
CPE cpe:2.3:a:employee_management_system_project:employee_management_system:1.0:*:*:*:*:*:*:*

29 Jan 2024, 17:39

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 17:15

Updated : 2024-05-17 02:35


NVD link : CVE-2024-1009

Mitre link : CVE-2024-1009

CVE.ORG link : CVE-2024-1009


JSON object : View

Products Affected

employee_management_system_project

  • employee_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')