We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6953

itsourcecode Tailoring Management System sms.php sql injection



AssignerVulDB
Reserved2024-07-20
Published2024-07-21
Updated2024-08-01

Description

EN DE

A vulnerability was found in itsourcecode Tailoring Management System 1.0 and classified as critical. This issue affects some unknown processing of the file sms.php. The manipulation of the argument customer leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272075.

Eine kritische Schwachstelle wurde in itsourcecode Tailoring Management System 1.0 gefunden. Davon betroffen ist unbekannter Code der Datei sms.php. Dank Manipulation des Arguments customer mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.0
affected

Timeline

2024-07-20:Advisory disclosed
2024-07-20:VulDB entry created
2024-07-20:VulDB entry last update

Credits

slep (VulDB User) 0x400513bde0

References

https://vuldb.com/?id.272075 (VDB-272075 | itsourcecode Tailoring Management System sms.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.272075 (VDB-272075 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.376879 (Submit #376879 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection) third-party-advisory

https://github.com/333-uit/CVE/issues/1 exploit issue-tracking

cve.org CVE-2024-6953

nvd.nist.gov CVE-2024-6953

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.