CVE-2024-7081

A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file expcatadd.php. The manipulation of the argument title leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-272366 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/zgg012/cve/issues/1 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?ctiid.272366 Permissions Required
https://vuldb.com/?id.272366 Third Party Advisory VDB Entry
https://vuldb.com/?submit.379675 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:tailoring_management_system_project:tailoring_management_system:1.0:*:*:*:*:*:*:*

History

26 Jul 2024, 13:18

Type Values Removed Values Added
CPE cpe:2.3:a:tailoring_management_system_project:tailoring_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
First Time Tailoring Management System Project tailoring Management System
Tailoring Management System Project
References () https://github.com/zgg012/cve/issues/1 - () https://github.com/zgg012/cve/issues/1 - Exploit, Issue Tracking, Third Party Advisory
References () https://vuldb.com/?ctiid.272366 - () https://vuldb.com/?ctiid.272366 - Permissions Required
References () https://vuldb.com/?id.272366 - () https://vuldb.com/?id.272366 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.379675 - () https://vuldb.com/?submit.379675 - Third Party Advisory, VDB Entry
Summary
  • (es) Se encontró una vulnerabilidad en itsourcecode Tailoring Management System 1.0. Ha sido calificada como crítica. Una función desconocida del archivo expcatadd.php es afectada por esta vulnerabilidad. La manipulación del argumento title conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-272366 es el identificador asignado a esta vulnerabilidad.

24 Jul 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-24 21:15

Updated : 2024-07-26 13:18


NVD link : CVE-2024-7081

Mitre link : CVE-2024-7081

CVE.ORG link : CVE-2024-7081


JSON object : View

Products Affected

tailoring_management_system_project

  • tailoring_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')