THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-6016

itsourcecode Online Laundry Management System admin_class.php sql injection

AssignerVulDB
Reserved2024-06-14
Published2024-06-15
Updated2024-06-17

Description

EN DE

A vulnerability, which was classified as critical, has been found in itsourcecode Online Laundry Management System 1.0. Affected by this issue is some unknown functionality of the file admin_class.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-268724.

Eine kritische Schwachstelle wurde in itsourcecode Online Laundry Management System 1.0 entdeckt. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei admin_class.php. Mittels dem Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-06-14:Advisory disclosed
2024-06-14:VulDB entry created
2024-06-14:VulDB entry last update

Credits

chenwulin (VulDB User) reporter

References

https://vuldb.com/?id.268724 (VDB-268724 | itsourcecode Online Laundry Management System admin_class.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.268724 (VDB-268724 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.357463 (Submit #357463 | itsourcecode Laundry Management System Project In PHP 1.0 SQL Injection) third-party-advisory

https://github.com/chenwulin-bit/cve/issues/2 exploit issue-tracking

cve.org CVE-2024-6016

nvd.nist.gov CVE-2024-6016

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-6016