CVE-2024-5898

A vulnerability was found in itsourcecode Payroll Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file print_payroll.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-268142 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/guiyxli/cve/issues/1 Exploit Third Party Advisory
https://vuldb.com/?ctiid.268142 Permissions Required Third Party Advisory
https://vuldb.com/?id.268142 Third Party Advisory
https://vuldb.com/?submit.354926 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:angeljudesuarez:payroll_management_system:1.0:*:*:*:*:*:*:*

History

23 Aug 2024, 16:29

Type Values Removed Values Added
References () https://github.com/guiyxli/cve/issues/1 - () https://github.com/guiyxli/cve/issues/1 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.268142 - () https://vuldb.com/?ctiid.268142 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.268142 - () https://vuldb.com/?id.268142 - Third Party Advisory
References () https://vuldb.com/?submit.354926 - () https://vuldb.com/?submit.354926 - Third Party Advisory
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
CPE cpe:2.3:a:angeljudesuarez:payroll_management_system:1.0:*:*:*:*:*:*:*
First Time Angeljudesuarez
Angeljudesuarez payroll Management System

13 Jun 2024, 18:36

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en itsourcecode Payroll Management System 1.0 y clasificada como crítica. Una función desconocida del archivo print_payroll.php es afectada por esta vulnerabilidad. La manipulación del argumento id conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-268142 es el identificador asignado a esta vulnerabilidad.

12 Jun 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-12 17:15

Updated : 2024-08-23 16:29


NVD link : CVE-2024-5898

Mitre link : CVE-2024-5898

CVE.ORG link : CVE-2024-5898


JSON object : View

Products Affected

angeljudesuarez

  • payroll_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')