All the vulnerabilites related to itsourcecode - Tailoring Management System
cve-2024-6733
Vulnerability from cvelistv5
Published
2024-07-14 23:00
Modified
2024-08-01 21:41
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System templateedit.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.271454 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.271454 | signature, permissions-required | |
https://vuldb.com/?submit.374463 | third-party-advisory | |
https://github.com/jiaoyanshuai/cve/issues/1 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6733", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-15T15:24:31.790964Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-16T13:25:14.119Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:41:04.607Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-271454 | itsourcecode Tailoring Management System templateedit.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.271454" }, { "name": "VDB-271454 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.271454" }, { "name": "Submit #374463 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.374463" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/jiaoyanshuai/cve/issues/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "jiaoyanshuai (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file templateedit.php. The manipulation of the argument id/title/msg leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-271454 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "Eine Schwachstelle wurde in itsourcecode Tailoring Management System 1.0 gefunden. Sie wurde als kritisch eingestuft. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei templateedit.php. Durch das Manipulieren des Arguments id/title/msg mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-14T23:00:05.330Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-271454 | itsourcecode Tailoring Management System templateedit.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.271454" }, { "name": "VDB-271454 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.271454" }, { "name": "Submit #374463 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.374463" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/jiaoyanshuai/cve/issues/1" } ], "timeline": [ { "lang": "en", "time": "2024-07-14T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-07-14T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-07-14T09:21:06.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System templateedit.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-6733", "datePublished": "2024-07-14T23:00:05.330Z", "dateReserved": "2024-07-14T07:15:46.106Z", "dateUpdated": "2024-08-01T21:41:04.607Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7506
Vulnerability from cvelistv5
Published
2024-08-06 04:31
Modified
2024-08-06 16:13
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System setlogo.php unrestricted upload
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.273649 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.273649 | signature, permissions-required | |
https://vuldb.com/?submit.386053 | third-party-advisory | |
https://github.com/CveSecLook/cve/issues/57 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7506", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-06T15:43:48.341048Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-06T16:13:18.907Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in itsourcecode Tailoring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /setlogo.php. The manipulation of the argument bgimg leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273649 was assigned to this vulnerability." }, { "lang": "de", "value": "In itsourcecode Tailoring Management System 1.0 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /setlogo.php. Mit der Manipulation des Arguments bgimg mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T04:31:05.937Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-273649 | itsourcecode Tailoring Management System setlogo.php unrestricted upload", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.273649" }, { "name": "VDB-273649 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.273649" }, { "name": "Submit #386053 | itsourcecode Tailoring Management System Project In PHP 1.0 Unrestricted Upload", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.386053" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/CveSecLook/cve/issues/57" } ], "timeline": [ { "lang": "en", "time": "2024-08-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-05T21:57:11.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System setlogo.php unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-7506", "datePublished": "2024-08-06T04:31:05.937Z", "dateReserved": "2024-08-05T19:51:49.450Z", "dateUpdated": "2024-08-06T16:13:18.907Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8570
Vulnerability from cvelistv5
Published
2024-09-08 06:31
Modified
2024-09-09 14:50
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System inccatadd.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.276800 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.276800 | signature, permissions-required | |
https://vuldb.com/?submit.403126 | third-party-advisory | |
https://github.com/teachersongsec/cve/issues/2 | exploit, issue-tracking | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8570", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-09T14:48:37.961298Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-09T14:50:06.466Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "teachersongsec (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /inccatadd.php. The manipulation of the argument title leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in itsourcecode Tailoring Management System 1.0 gefunden. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei /inccatadd.php. Durch das Manipulieren des Arguments title mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-08T06:31:04.811Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-276800 | itsourcecode Tailoring Management System inccatadd.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.276800" }, { "name": "VDB-276800 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.276800" }, { "name": "Submit #403126 | itsourcecode Tailoring Management System Project In PHP With Source Code 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.403126" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/teachersongsec/cve/issues/2" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "timeline": [ { "lang": "en", "time": "2024-09-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-09-07T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-09-07T08:41:43.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System inccatadd.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8570", "datePublished": "2024-09-08T06:31:04.811Z", "dateReserved": "2024-09-07T06:36:26.478Z", "dateUpdated": "2024-09-09T14:50:06.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7455
Vulnerability from cvelistv5
Published
2024-08-04 11:31
Modified
2024-08-05 10:20
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System partedit.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.273549 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.273549 | signature, permissions-required | |
https://vuldb.com/?submit.385442 | third-party-advisory | |
https://github.com/Wumshi/cve/issues/3 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7455", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-05T10:20:10.937373Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-05T10:20:36.661Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zdq123 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in itsourcecode Tailoring Management System 1.0. This affects an unknown part of the file partedit.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273549 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in itsourcecode Tailoring Management System 1.0 gefunden. Betroffen hiervon ist ein unbekannter Ablauf der Datei partedit.php. Dank Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-04T11:31:04.327Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-273549 | itsourcecode Tailoring Management System partedit.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.273549" }, { "name": "VDB-273549 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.273549" }, { "name": "Submit #385442 | Itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.385442" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/Wumshi/cve/issues/3" } ], "timeline": [ { "lang": "en", "time": "2024-08-03T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-03T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-03T19:27:27.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System partedit.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-7455", "datePublished": "2024-08-04T11:31:04.327Z", "dateReserved": "2024-08-03T17:21:35.465Z", "dateUpdated": "2024-08-05T10:20:36.661Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8171
Vulnerability from cvelistv5
Published
2024-08-26 15:31
Modified
2024-08-26 15:39
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System staffcatedit.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275770 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275770 | signature, permissions-required | |
https://vuldb.com/?submit.397720 | third-party-advisory | |
https://github.com/t4rrega/cve/issues/6 | exploit, issue-tracking | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8171", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-26T15:39:07.158867Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-26T15:39:50.636Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "t4rrega (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in itsourcecode Tailoring Management System 1.0. This vulnerability affects unknown code of the file staffcatedit.php. The manipulation of the argument title leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In itsourcecode Tailoring Management System 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei staffcatedit.php. Dank der Manipulation des Arguments title mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-26T15:31:07.339Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275770 | itsourcecode Tailoring Management System staffcatedit.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275770" }, { "name": "VDB-275770 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275770" }, { "name": "Submit #397720 | itsourcecode Tailoring Management System Project In PHP With Source Code 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.397720" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/t4rrega/cve/issues/6" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "timeline": [ { "lang": "en", "time": "2024-08-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-26T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-26T09:47:07.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System staffcatedit.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8171", "datePublished": "2024-08-26T15:31:07.339Z", "dateReserved": "2024-08-26T07:42:04.331Z", "dateUpdated": "2024-08-26T15:39:50.636Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7680
Vulnerability from cvelistv5
Published
2024-08-11 22:00
Modified
2024-08-12 12:34
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System incedit.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.274137 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.274137 | signature, permissions-required | |
https://vuldb.com/?submit.389047 | third-party-advisory | |
https://github.com/chenzg22/cve/issues/1 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7680", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-12T12:33:06.468372Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T12:34:32.203Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "mxh9934 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been classified as critical. This affects an unknown part of the file /incedit.php?id=4. The manipulation of the argument id/inccat/desc/date/amount leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in itsourcecode Tailoring Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Datei /incedit.php?id=4. Mittels Manipulieren des Arguments id/inccat/desc/date/amount mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-11T22:00:07.007Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-274137 | itsourcecode Tailoring Management System incedit.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.274137" }, { "name": "VDB-274137 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.274137" }, { "name": "Submit #389047 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.389047" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/chenzg22/cve/issues/1" } ], "timeline": [ { "lang": "en", "time": "2024-08-11T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-11T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-11T10:45:45.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System incedit.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-7680", "datePublished": "2024-08-11T22:00:07.007Z", "dateReserved": "2024-08-11T08:40:38.158Z", "dateUpdated": "2024-08-12T12:34:32.203Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-6734
Vulnerability from cvelistv5
Published
2024-07-14 23:31
Modified
2024-08-01 21:41
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System templateadd.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.271455 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.271455 | signature, permissions-required | |
https://vuldb.com/?submit.374464 | third-party-advisory | |
https://github.com/jiaoyanshuai/cve/issues/2 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6734", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-15T12:33:51.816438Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-15T12:34:28.129Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:41:04.575Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-271455 | itsourcecode Tailoring Management System templateadd.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.271455" }, { "name": "VDB-271455 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.271455" }, { "name": "Submit #374464 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.374464" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/jiaoyanshuai/cve/issues/2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "jiaoyanshuai (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been classified as critical. This affects an unknown part of the file templateadd.php. The manipulation of the argument title/msg leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-271455." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in itsourcecode Tailoring Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Es betrifft eine unbekannte Funktion der Datei templateadd.php. Durch Manipulieren des Arguments title/msg mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-14T23:31:03.700Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-271455 | itsourcecode Tailoring Management System templateadd.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.271455" }, { "name": "VDB-271455 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.271455" }, { "name": "Submit #374464 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.374464" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/jiaoyanshuai/cve/issues/2" } ], "timeline": [ { "lang": "en", "time": "2024-07-14T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-07-14T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-07-14T09:21:08.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System templateadd.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-6734", "datePublished": "2024-07-14T23:31:03.700Z", "dateReserved": "2024-07-14T07:15:50.908Z", "dateUpdated": "2024-08-01T21:41:04.575Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-11589
Vulnerability from cvelistv5
Published
2024-11-21 13:00
Modified
2024-11-21 14:30
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System expcatedit.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.285661 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.285661 | signature, permissions-required | |
https://vuldb.com/?submit.445506 | third-party-advisory | |
https://github.com/kevin27392/cve/issues/1 | exploit, issue-tracking | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-11589", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T14:30:10.047990Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T14:30:53.795Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "ttttt123 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in itsourcecode Tailoring Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /expcatedit.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In itsourcecode Tailoring Management System 1.0 wurde eine kritische Schwachstelle entdeckt. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /expcatedit.php. Mit der Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T13:00:14.921Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-285661 | itsourcecode Tailoring Management System expcatedit.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.285661" }, { "name": "VDB-285661 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.285661" }, { "name": "Submit #445506 | itsourcecode Tailoring Management System Project 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.445506" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/kevin27392/cve/issues/1" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "timeline": [ { "lang": "en", "time": "2024-11-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-21T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-21T08:02:43.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System expcatedit.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-11589", "datePublished": "2024-11-21T13:00:14.921Z", "dateReserved": "2024-11-21T06:57:34.725Z", "dateUpdated": "2024-11-21T14:30:53.795Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-6195
Vulnerability from cvelistv5
Published
2024-06-20 16:00
Modified
2024-08-01 21:33
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System orderadd.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.269167 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.269167 | signature, permissions-required | |
https://vuldb.com/?submit.359127 | third-party-advisory | |
https://github.com/2768210355/cve/issues/2 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6195", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-20T19:47:24.505026Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-20T19:49:46.865Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:33:05.091Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-269167 | itsourcecode Tailoring Management System orderadd.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.269167" }, { "name": "VDB-269167 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.269167" }, { "name": "Submit #359127 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.359127" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/2768210355/cve/issues/2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "qwetvg (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in itsourcecode Tailoring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file orderadd.php. The manipulation of the argument customer leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269167." }, { "lang": "de", "value": "In itsourcecode Tailoring Management System 1.0 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei orderadd.php. Durch Manipulieren des Arguments customer mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-20T16:00:05.278Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-269167 | itsourcecode Tailoring Management System orderadd.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.269167" }, { "name": "VDB-269167 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.269167" }, { "name": "Submit #359127 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.359127" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/2768210355/cve/issues/2" } ], "timeline": [ { "lang": "en", "time": "2024-06-20T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-06-20T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-06-20T08:11:41.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System orderadd.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-6195", "datePublished": "2024-06-20T16:00:05.278Z", "dateReserved": "2024-06-20T06:06:31.473Z", "dateUpdated": "2024-08-01T21:33:05.091Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-11631
Vulnerability from cvelistv5
Published
2024-11-23 11:31
Modified
2024-11-23 11:31
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System expedit.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.285917 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.285917 | signature, permissions-required | |
https://vuldb.com/?submit.446290 | third-party-advisory | |
https://github.com/sil3n/cve/issues/1 | exploit, issue-tracking | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "silen (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /expedit.php. The manipulation of the argument expcat leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in itsourcecode Tailoring Management System 1.0 gefunden. Dies betrifft einen unbekannten Teil der Datei /expedit.php. Mittels dem Manipulieren des Arguments expcat mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-23T11:31:04.878Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-285917 | itsourcecode Tailoring Management System expedit.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.285917" }, { "name": "VDB-285917 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.285917" }, { "name": "Submit #446290 | itsourcecode Tailoring Management System 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.446290" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/sil3n/cve/issues/1" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "timeline": [ { "lang": "en", "time": "2024-11-22T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-22T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-22T18:09:46.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System expedit.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-11631", "datePublished": "2024-11-23T11:31:04.878Z", "dateReserved": "2024-11-22T17:04:36.312Z", "dateUpdated": "2024-11-23T11:31:04.878Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-6194
Vulnerability from cvelistv5
Published
2024-06-20 15:31
Modified
2024-08-01 21:33
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System editmeasurement.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.269166 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.269166 | signature, permissions-required | |
https://vuldb.com/?submit.359019 | third-party-advisory | |
https://github.com/HryspaHodor/CVE/issues/6 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6194", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-27T18:39:31.967760Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-01T18:36:00.887Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:33:05.154Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-269166 | itsourcecode Tailoring Management System editmeasurement.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.269166" }, { "name": "VDB-269166 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.269166" }, { "name": "Submit #359019 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.359019" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/HryspaHodor/CVE/issues/6" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Hryspa_Hodor (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in itsourcecode Tailoring Management System 1.0. Affected is an unknown function of the file editmeasurement.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-269166 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in itsourcecode Tailoring Management System 1.0 gefunden. Sie wurde als kritisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei editmeasurement.php. Durch das Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-20T15:31:06.025Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-269166 | itsourcecode Tailoring Management System editmeasurement.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.269166" }, { "name": "VDB-269166 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.269166" }, { "name": "Submit #359019 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.359019" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/HryspaHodor/CVE/issues/6" } ], "timeline": [ { "lang": "en", "time": "2024-06-20T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-06-20T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-06-20T08:11:40.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System editmeasurement.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-6194", "datePublished": "2024-06-20T15:31:06.025Z", "dateReserved": "2024-06-20T06:06:29.202Z", "dateUpdated": "2024-08-01T21:33:05.154Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-6728
Vulnerability from cvelistv5
Published
2024-07-14 00:31
Modified
2024-08-01 21:41
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System typeedit.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.271401 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.271401 | signature, permissions-required | |
https://vuldb.com/?submit.372856 | third-party-advisory | |
https://github.com/jeery0/cve/issues/1 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6728", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-15T13:48:25.616756Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-15T13:48:58.781Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:41:04.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-271401 | itsourcecode Tailoring Management System typeedit.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.271401" }, { "name": "VDB-271401 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.271401" }, { "name": "Submit #372856 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.372856" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/jeery0/cve/issues/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been classified as critical. This affects an unknown part of the file typeedit.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-271401 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in itsourcecode Tailoring Management System 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei typeedit.php. Durch das Beeinflussen des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-14T00:31:04.366Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-271401 | itsourcecode Tailoring Management System typeedit.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.271401" }, { "name": "VDB-271401 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.271401" }, { "name": "Submit #372856 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.372856" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/jeery0/cve/issues/1" } ], "timeline": [ { "lang": "en", "time": "2024-07-13T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-07-13T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-07-13T07:34:15.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System typeedit.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-6728", "datePublished": "2024-07-14T00:31:04.366Z", "dateReserved": "2024-07-13T05:29:10.511Z", "dateUpdated": "2024-08-01T21:41:04.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-6735
Vulnerability from cvelistv5
Published
2024-07-15 00:00
Modified
2024-08-01 21:41
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System setgeneral.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.271456 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.271456 | signature, permissions-required | |
https://vuldb.com/?submit.374516 | third-party-advisory | |
https://github.com/xzyxiaohaha/cve/issues/1 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6735", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-15T13:43:16.616919Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-15T20:24:48.501Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:41:04.576Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-271456 | itsourcecode Tailoring Management System setgeneral.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.271456" }, { "name": "VDB-271456 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.271456" }, { "name": "Submit #374516 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.374516" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/xzyxiaohaha/cve/issues/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Zhenyu Xiao (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file setgeneral.php. The manipulation of the argument sitename/email/mobile/sms/currency leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-271456." }, { "lang": "de", "value": "In itsourcecode Tailoring Management System 1.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei setgeneral.php. Durch das Beeinflussen des Arguments sitename/email/mobile/sms/currency mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-15T00:00:05.643Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-271456 | itsourcecode Tailoring Management System setgeneral.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.271456" }, { "name": "VDB-271456 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.271456" }, { "name": "Submit #374516 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.374516" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/xzyxiaohaha/cve/issues/1" } ], "timeline": [ { "lang": "en", "time": "2024-07-14T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-07-14T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-07-14T09:21:09.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System setgeneral.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-6735", "datePublished": "2024-07-15T00:00:05.643Z", "dateReserved": "2024-07-14T07:15:54.950Z", "dateUpdated": "2024-08-01T21:41:04.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8220
Vulnerability from cvelistv5
Published
2024-08-27 22:00
Modified
2024-08-28 14:02
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System staffedit.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275929 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275929 | signature, permissions-required | |
https://vuldb.com/?submit.398209 | third-party-advisory | |
https://github.com/dd456-dd/cve/issues/1 | exploit, issue-tracking | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8220", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-28T13:54:37.713047Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-28T14:02:24.499Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "dd456 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file staffedit.php. The manipulation of the argument id/stafftype/address/fullname/phonenumber/salary leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In itsourcecode Tailoring Management System 1.0 wurde eine kritische Schwachstelle ausgemacht. Hierbei betrifft es unbekannten Programmcode der Datei staffedit.php. Mittels dem Manipulieren des Arguments id/stafftype/address/fullname/phonenumber/salary mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-27T22:00:05.443Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275929 | itsourcecode Tailoring Management System staffedit.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275929" }, { "name": "VDB-275929 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275929" }, { "name": "Submit #398209 | Itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.398209" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/dd456-dd/cve/issues/1" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "timeline": [ { "lang": "en", "time": "2024-08-27T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-27T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-27T14:46:03.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System staffedit.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8220", "datePublished": "2024-08-27T22:00:05.443Z", "dateReserved": "2024-08-27T12:40:33.915Z", "dateUpdated": "2024-08-28T14:02:24.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7081
Vulnerability from cvelistv5
Published
2024-07-24 21:00
Modified
2024-11-02 18:17
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System expcatadd.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.272366 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.272366 | signature, permissions-required | |
https://vuldb.com/?submit.379675 | third-party-advisory | |
https://github.com/zgg012/cve/issues/1 | exploit, issue-tracking | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:tailoring_management_system_project:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "tailoring_management_system_project", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7081", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-25T16:04:10.939047Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-26T19:33:51.380Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:52:30.602Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-272366 | itsourcecode Tailoring Management System expcatadd.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.272366" }, { "name": "VDB-272366 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.272366" }, { "name": "Submit #379675 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.379675" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/zgg012/cve/issues/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "DixinWang (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file expcatadd.php. The manipulation of the argument id/title leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in itsourcecode Tailoring Management System 1.0 ausgemacht. Es geht hierbei um eine nicht n\u00e4her spezifizierte Funktion der Datei expcatadd.php. Mittels Manipulieren des Arguments id/title mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-02T18:17:29.565Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-272366 | itsourcecode Tailoring Management System expcatadd.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.272366" }, { "name": "VDB-272366 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.272366" }, { "name": "Submit #379675 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.379675" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/zgg012/cve/issues/1" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "timeline": [ { "lang": "en", "time": "2024-07-24T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-07-24T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-02T19:22:17.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System expcatadd.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-7081", "datePublished": "2024-07-24T21:00:06.563Z", "dateReserved": "2024-07-24T14:57:09.502Z", "dateUpdated": "2024-11-02T18:17:29.565Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-6372
Vulnerability from cvelistv5
Published
2024-06-27 13:00
Modified
2024-08-01 21:33
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System customeradd.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.269805 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.269805 | signature, permissions-required | |
https://vuldb.com/?submit.364752 | third-party-advisory | |
https://github.com/Galaxy-lrc/cve/issues/1 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6372", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-01T15:34:03.492839Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-01T15:34:39.702Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:33:05.456Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-269805 | itsourcecode Tailoring Management System customeradd.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.269805" }, { "name": "VDB-269805 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.269805" }, { "name": "Submit #364752 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.364752" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/Galaxy-lrc/cve/issues/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "galaxy (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in itsourcecode Tailoring Management System 1.0. This affects an unknown part of the file customeradd.php. The manipulation of the argument fullname/address/phonenumber/sex/email/city/comment leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-269805 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in itsourcecode Tailoring Management System 1.0 gefunden. Es betrifft eine unbekannte Funktion der Datei customeradd.php. Durch Manipulieren des Arguments fullname/address/phonenumber/sex/email/city/comment mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-27T13:00:06.217Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-269805 | itsourcecode Tailoring Management System customeradd.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.269805" }, { "name": "VDB-269805 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.269805" }, { "name": "Submit #364752 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.364752" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/Galaxy-lrc/cve/issues/1" } ], "timeline": [ { "lang": "en", "time": "2024-06-27T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-06-27T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-06-27T07:23:21.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System customeradd.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-6372", "datePublished": "2024-06-27T13:00:06.217Z", "dateReserved": "2024-06-27T05:18:01.663Z", "dateUpdated": "2024-08-01T21:33:05.456Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8611
Vulnerability from cvelistv5
Published
2024-09-09 20:31
Modified
2024-09-09 20:37
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System ssms.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.276841 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.276841 | signature, permissions-required | |
https://vuldb.com/?submit.404875 | third-party-advisory | |
https://github.com/elegant228/cve/issues/1 | exploit, issue-tracking | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8611", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-09T20:36:30.475545Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-09T20:37:49.158Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "geloushang (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in itsourcecode Tailoring Management System 1.0. Affected by this vulnerability is an unknown functionality of the file ssms.php. The manipulation of the argument customer leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In itsourcecode Tailoring Management System 1.0 wurde eine kritische Schwachstelle entdeckt. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei ssms.php. Durch Manipulation des Arguments customer mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-09T20:31:08.191Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-276841 | itsourcecode Tailoring Management System ssms.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.276841" }, { "name": "VDB-276841 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.276841" }, { "name": "Submit #404875 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.404875" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/elegant228/cve/issues/1" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "timeline": [ { "lang": "en", "time": "2024-09-09T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-09-09T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-09-09T17:15:44.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System ssms.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8611", "datePublished": "2024-09-09T20:31:08.191Z", "dateReserved": "2024-09-09T15:10:07.170Z", "dateUpdated": "2024-09-09T20:37:49.158Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-6953
Vulnerability from cvelistv5
Published
2024-07-21 12:00
Modified
2024-08-01 21:45
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System sms.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.272075 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.272075 | signature, permissions-required | |
https://vuldb.com/?submit.376879 | third-party-advisory | |
https://github.com/333-uit/CVE/issues/1 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6953", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T14:53:21.750384Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T14:54:18.572Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:45:38.350Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-272075 | itsourcecode Tailoring Management System sms.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.272075" }, { "name": "VDB-272075 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.272075" }, { "name": "Submit #376879 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.376879" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/333-uit/CVE/issues/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "slep (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0 and classified as critical. This issue affects some unknown processing of the file sms.php. The manipulation of the argument customer leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272075." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in itsourcecode Tailoring Management System 1.0 gefunden. Davon betroffen ist unbekannter Code der Datei sms.php. Dank Manipulation des Arguments customer mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-21T12:00:06.475Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-272075 | itsourcecode Tailoring Management System sms.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.272075" }, { "name": "VDB-272075 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.272075" }, { "name": "Submit #376879 | itsourcecode Tailoring Management System Project In PHP 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.376879" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/333-uit/CVE/issues/1" } ], "timeline": [ { "lang": "en", "time": "2024-07-20T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-07-20T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-07-20T16:24:21.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System sms.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-6953", "datePublished": "2024-07-21T12:00:06.475Z", "dateReserved": "2024-07-20T14:19:09.209Z", "dateUpdated": "2024-08-01T21:45:38.350Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-11074
Vulnerability from cvelistv5
Published
2024-11-11 17:31
Modified
2024-11-12 20:13
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System incadd.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283870 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.283870 | signature, permissions-required | |
https://vuldb.com/?submit.441174 | third-party-advisory | |
https://github.com/dimongshi/cve/issues/1 | exploit, issue-tracking | |
https://itsourcecode.com/ | product |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-11074", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T15:44:23.647830Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-12T20:13:59.822Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "dimengshi (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in itsourcecode Tailoring Management System 1.0. This vulnerability affects unknown code of the file /incadd.php. The manipulation of the argument inccat/desc/date/amount leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter \"inccat\" to be affected. But it must be assumed \"desc\", \"date\", and \"amount\" are affected as well." }, { "lang": "de", "value": "In itsourcecode Tailoring Management System 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /incadd.php. Durch Manipulation des Arguments inccat/desc/date/amount mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-11T17:31:04.957Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283870 | itsourcecode Tailoring Management System incadd.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.283870" }, { "name": "VDB-283870 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283870" }, { "name": "Submit #441174 | itsourcecode Tailoring Management System 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.441174" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/dimongshi/cve/issues/1" }, { "tags": [ "product" ], "url": "https://itsourcecode.com/" } ], "timeline": [ { "lang": "en", "time": "2024-11-11T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-11T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-11T09:35:52.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System incadd.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-11074", "datePublished": "2024-11-11T17:31:04.957Z", "dateReserved": "2024-11-11T08:30:43.016Z", "dateUpdated": "2024-11-12T20:13:59.822Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-6109
Vulnerability from cvelistv5
Published
2024-06-18 11:31
Modified
2024-08-01 21:33
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System addmeasurement.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.268855 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.268855 | signature, permissions-required | |
https://vuldb.com/?submit.358590 | third-party-advisory | |
https://github.com/PHJ-doit/cve/issues/1 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:itsourcecode:tailoring_management_system:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tailoring_management_system", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-6109", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T13:58:45.320882Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-02T19:53:03.466Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:33:04.477Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-268855 | itsourcecode Tailoring Management System addmeasurement.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.268855" }, { "name": "VDB-268855 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.268855" }, { "name": "Submit #358590 | itsourcecode Tailoring Management System Project In PHP With Source Code 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.358590" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/PHJ-doit/cve/issues/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "PHJ-doit (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file addmeasurement.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268855." }, { "lang": "de", "value": "In itsourcecode Tailoring Management System 1.0 wurde eine kritische Schwachstelle ausgemacht. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei addmeasurement.php. Durch Manipulation des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-18T11:31:03.956Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-268855 | itsourcecode Tailoring Management System addmeasurement.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.268855" }, { "name": "VDB-268855 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.268855" }, { "name": "Submit #358590 | itsourcecode Tailoring Management System Project In PHP With Source Code 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.358590" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/PHJ-doit/cve/issues/1" } ], "timeline": [ { "lang": "en", "time": "2024-06-18T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-06-18T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-06-18T07:52:53.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System addmeasurement.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-6109", "datePublished": "2024-06-18T11:31:03.956Z", "dateReserved": "2024-06-18T05:47:39.879Z", "dateUpdated": "2024-08-01T21:33:04.477Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-6970
Vulnerability from cvelistv5
Published
2024-07-22 04:00
Modified
2024-08-01 21:45
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
itsourcecode Tailoring Management System staffcatadd.php sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.272124 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.272124 | signature, permissions-required | |
https://vuldb.com/?submit.378239 | third-party-advisory | |
https://github.com/nosaltsea/cve/issues/1 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
itsourcecode | Tailoring Management System |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-6970", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-22T13:38:29.281616Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T16:10:43.860Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:45:38.403Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-272124 | itsourcecode Tailoring Management System staffcatadd.php sql injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.272124" }, { "name": "VDB-272124 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.272124" }, { "name": "Submit #378239 | itsourcecode Tailoring Management System Project In PHP With Source Code 1.0 SQL Injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.378239" }, { "tags": [ "exploit", "issue-tracking", "x_transferred" ], "url": "https://github.com/nosaltsea/cve/issues/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tailoring Management System", "vendor": "itsourcecode", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Nosalt (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in itsourcecode Tailoring Management System 1.0. Affected is an unknown function of the file /staffcatadd.php. The manipulation of the argument title leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-272124." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in itsourcecode Tailoring Management System 1.0 entdeckt. Betroffen hiervon ist ein unbekannter Ablauf der Datei /staffcatadd.php. Mittels Manipulieren des Arguments title mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-22T04:00:05.170Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-272124 | itsourcecode Tailoring Management System staffcatadd.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.272124" }, { "name": "VDB-272124 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.272124" }, { "name": "Submit #378239 | itsourcecode Tailoring Management System Project In PHP With Source Code 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.378239" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/nosaltsea/cve/issues/1" } ], "timeline": [ { "lang": "en", "time": "2024-07-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-07-21T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-07-21T20:33:06.000Z", "value": "VulDB entry last update" } ], "title": "itsourcecode Tailoring Management System staffcatadd.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-6970", "datePublished": "2024-07-22T04:00:05.170Z", "dateReserved": "2024-07-21T18:28:02.449Z", "dateUpdated": "2024-08-01T21:45:38.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }