CVE-2024-0471

A vulnerability was found in code-projects Human Resource Integrated System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin_route/dec_service_credits.php. The manipulation of the argument date leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250576.
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:human_resource_integrated_system:1.0:*:*:*:*:*:*:*

History

02 Feb 2024, 02:48

Type Values Removed Values Added
First Time Code-projects
Code-projects human Resource Integrated System
CPE cpe:2.3:a:fabianros:human_resource_integrated_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:code-projects:human_resource_integrated_system:1.0:*:*:*:*:*:*:*

17 Jan 2024, 18:27

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en code-projects Human Resource Integrated System 1.0. Ha sido declarada crítica. Esta vulnerabilidad afecta al código desconocido del archivo /admin_route/dec_service_credits.php. La manipulación del argumento date conduce a la inyección de SQL. El ataque se puede iniciar de forma remota. La explotación ha sido divulgada al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-250576.
First Time Fabianros
Fabianros human Resource Integrated System
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
CPE cpe:2.3:a:fabianros:human_resource_integrated_system:1.0:*:*:*:*:*:*:*
References () https://github.com/yingqian1984/FirePunch/blob/main/11-Human%20Resource%20Integrated%20System%20has%20SQL%20injection%20vulnerabilities%20dec_service_credits.php.pdf - () https://github.com/yingqian1984/FirePunch/blob/main/11-Human%20Resource%20Integrated%20System%20has%20SQL%20injection%20vulnerabilities%20dec_service_credits.php.pdf - Broken Link
References () https://vuldb.com/?ctiid.250576 - () https://vuldb.com/?ctiid.250576 - Third Party Advisory
References () https://vuldb.com/?id.250576 - () https://vuldb.com/?id.250576 - Third Party Advisory

12 Jan 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-12 21:15

Updated : 2024-04-11 01:23


NVD link : CVE-2024-0471

Mitre link : CVE-2024-0471

CVE.ORG link : CVE-2024-0471


JSON object : View

Products Affected

code-projects

  • human_resource_integrated_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')