THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Zendesk (Helpdesk and Chat)

Ok

PUBLISHED

CVE-2024-6196

itsourcecode Banking Management System admin_class.php sql injection

Assigner:VulDB
Reserved:2024-06-20
Published:2024-06-20
Updated:2024-06-21

Description

EN DE

A vulnerability was found in itsourcecode Banking Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file admin_class.php. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269168.

Eine Schwachstelle wurde in itsourcecode Banking Management System 1.0 gefunden. Sie wurde als kritisch eingestuft. Betroffen davon ist ein unbekannter Prozess der Datei admin_class.php. Durch das Beeinflussen des Arguments username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.9CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
HIGH: 7.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
HIGH: 7.3CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.5CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-06-20:Advisory disclosed
2024-06-20:VulDB entry created
2024-06-20:VulDB entry last update

Credits

qwetvg (VulDB User) reporter

References

https://vuldb.com/?id.269168 (VDB-269168 | itsourcecode Banking Management System admin_class.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.269168 (VDB-269168 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.359126 (Submit #359126 | itsourcecode Banking Management System Project In PHP 1.0 SQL Injection) third-party-advisory

https://github.com/2768210355/cve/issues/1 exploit issue-tracking

cve.org CVE-2024-6196

nvd.nist.gov CVE-2024-6196

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-6196