CVE-2024-0470

A vulnerability was found in code-projects Human Resource Integrated System 1.0. It has been classified as critical. This affects an unknown part of the file /admin_route/inc_service_credits.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250575.
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:human_resource_integrated_system:1.0:*:*:*:*:*:*:*

History

02 Feb 2024, 02:47

Type Values Removed Values Added
First Time Code-projects
Code-projects human Resource Integrated System
CPE cpe:2.3:a:fabianros:human_resource_integrated_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:code-projects:human_resource_integrated_system:1.0:*:*:*:*:*:*:*

17 Jan 2024, 18:27

Type Values Removed Values Added
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
First Time Fabianros
Fabianros human Resource Integrated System
CPE cpe:2.3:a:fabianros:human_resource_integrated_system:1.0:*:*:*:*:*:*:*
Summary
  • (es) Se encontró una vulnerabilidad en code-projects Human Resource Integrated System 1.0. Ha sido clasificada como crítica. Esto afecta a una parte desconocida del archivo /admin_route/inc_service_credits.php. La manipulación del argumento id conduce a la inyección de SQL. Es posible iniciar el ataque de forma remota. La explotación ha sido divulgada al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-250575.
References () https://github.com/yingqian1984/FirePunch/blob/main/11-Human%20Resource%20Integrated%20System%20has%20SQL%20injection%20vulnerabilities%20inc_service_credits.php.pdf - () https://github.com/yingqian1984/FirePunch/blob/main/11-Human%20Resource%20Integrated%20System%20has%20SQL%20injection%20vulnerabilities%20inc_service_credits.php.pdf - Broken Link
References () https://vuldb.com/?ctiid.250575 - () https://vuldb.com/?ctiid.250575 - Third Party Advisory
References () https://vuldb.com/?id.250575 - () https://vuldb.com/?id.250575 - Third Party Advisory

12 Jan 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-12 21:15

Updated : 2024-04-11 01:23


NVD link : CVE-2024-0470

Mitre link : CVE-2024-0470

CVE.ORG link : CVE-2024-0470


JSON object : View

Products Affected

code-projects

  • human_resource_integrated_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')