CVE-2024-6042

A vulnerability was found in itsourcecode Real Estate Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file property-detail.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-268766 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/Cormac315/cve/issues/1 Exploit Issue Tracking
https://vuldb.com/?ctiid.268766 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.268766 Third Party Advisory VDB Entry
https://vuldb.com/?submit.357851 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:angeljudesuarez:real_estate_management_system:1.0:*:*:*:*:*:*:*

History

15 Aug 2024, 17:13

Type Values Removed Values Added
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
First Time Angeljudesuarez real Estate Management System
Angeljudesuarez
References () https://github.com/Cormac315/cve/issues/1 - () https://github.com/Cormac315/cve/issues/1 - Exploit, Issue Tracking
References () https://vuldb.com/?ctiid.268766 - () https://vuldb.com/?ctiid.268766 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.268766 - () https://vuldb.com/?id.268766 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.357851 - () https://vuldb.com/?submit.357851 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:angeljudesuarez:real_estate_management_system:1.0:*:*:*:*:*:*:*

17 Jun 2024, 12:42

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en itsourcecode Real Estate Management System 1.0. Ha sido calificada como crítica. Una función desconocida del archivo property-detail.php es afectada por esta vulnerabilidad. La manipulación del argumento id conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-268766 es el identificador asignado a esta vulnerabilidad.

17 Jun 2024, 09:15

Type Values Removed Values Added
CVSS v2 : 6.5
v3 : 6.3
v2 : 7.5
v3 : 7.3

17 Jun 2024, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-17 00:15

Updated : 2024-08-15 17:13


NVD link : CVE-2024-6042

Mitre link : CVE-2024-6042

CVE.ORG link : CVE-2024-6042


JSON object : View

Products Affected

angeljudesuarez

  • real_estate_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')