CVE-2024-6734

A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been classified as critical. This affects an unknown part of the file templateadd.php. The manipulation of the argument title/msg leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-271455.
References
Link Resource
https://github.com/jiaoyanshuai/cve/issues/2 Exploit
https://vuldb.com/?ctiid.271455 Permissions Required
https://vuldb.com/?id.271455 Third Party Advisory
https://vuldb.com/?submit.374464 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:angeljudesuarez:tailoring_management_system:1.0:*:*:*:*:*:*:*

History

21 Aug 2024, 17:00

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en itsourcecode Tailoring Management System 1.0. Ha sido clasificada como crítica. Una parte desconocida del archivo templateadd.php afecta a esta vulnerabilidad. La manipulación del argumento título/msg conduce a la inyección de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-271455.
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 8.8
CPE cpe:2.3:a:angeljudesuarez:tailoring_management_system:1.0:*:*:*:*:*:*:*
First Time Angeljudesuarez
Angeljudesuarez tailoring Management System
References () https://github.com/jiaoyanshuai/cve/issues/2 - () https://github.com/jiaoyanshuai/cve/issues/2 - Exploit
References () https://vuldb.com/?ctiid.271455 - () https://vuldb.com/?ctiid.271455 - Permissions Required
References () https://vuldb.com/?id.271455 - () https://vuldb.com/?id.271455 - Third Party Advisory
References () https://vuldb.com/?submit.374464 - () https://vuldb.com/?submit.374464 - Third Party Advisory

15 Jul 2024, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-15 00:15

Updated : 2024-08-21 17:00


NVD link : CVE-2024-6734

Mitre link : CVE-2024-6734

CVE.ORG link : CVE-2024-6734


JSON object : View

Products Affected

angeljudesuarez

  • tailoring_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')