CVE-2024-5775

A vulnerability was found in SourceCodester Vehicle Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file updatebill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-267458 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/CveSecLook/cve/issues/44 Exploit Issue Tracking
https://vuldb.com/?ctiid.267458 Permissions Required VDB Entry
https://vuldb.com/?id.267458 Third Party Advisory VDB Entry
https://vuldb.com/?submit.352338 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:warrendaloyan:vehicle_management_system:1.0:*:*:*:*:*:*:*

History

23 Aug 2024, 14:03

Type Values Removed Values Added
First Time Warrendaloyan vehicle Management System
Warrendaloyan
CVSS v2 : 7.5
v3 : 6.3
v2 : 7.5
v3 : 8.8
CPE cpe:2.3:a:warrendaloyan:vehicle_management_system:1.0:*:*:*:*:*:*:*
References () https://github.com/CveSecLook/cve/issues/44 - () https://github.com/CveSecLook/cve/issues/44 - Exploit, Issue Tracking
References () https://vuldb.com/?ctiid.267458 - () https://vuldb.com/?ctiid.267458 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.267458 - () https://vuldb.com/?id.267458 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.352338 - () https://vuldb.com/?submit.352338 - Third Party Advisory, VDB Entry

10 Jun 2024, 11:15

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en SourceCodester Vehicle Management System 1.0 y clasificada como crítica. Una función desconocida del archivo updatebill.php es afectada por esta vulnerabilidad. La manipulación del argumento id conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-267458 es el identificador asignado a esta vulnerabilidad.

09 Jun 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-09 08:15

Updated : 2024-08-23 14:03


NVD link : CVE-2024-5775

Mitre link : CVE-2024-5775

CVE.ORG link : CVE-2024-5775


JSON object : View

Products Affected

warrendaloyan

  • vehicle_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')