CVE-2024-3619

A vulnerability has been found in SourceCodester Kortex Lite Advocate Office Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /control/addcase_stage.php. The manipulation of the argument cname leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-260275.
Configurations

No configuration.

History

11 Apr 2024, 12:47

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en SourceCodester Kortex Lite Advocate Office Management System 1.0 y clasificada como crítica. Una función desconocida del archivo /control/addcase_stage.php es afectada por esta vulnerabilidad. La manipulación del argumento cname conduce a la inyección de SQL. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-260275.

11 Apr 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-11 03:15

Updated : 2024-04-11 12:47


NVD link : CVE-2024-3619

Mitre link : CVE-2024-3619

CVE.ORG link : CVE-2024-3619


JSON object : View

Products Affected

No product.

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')