CVE-2024-5898

critical

Description

A vulnerability was found in itsourcecode Payroll Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file print_payroll.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-268142 is the identifier assigned to this vulnerability.

References

https://vuldb.com/?submit.354926

https://vuldb.com/?id.268142

https://vuldb.com/?ctiid.268142

https://github.com/guiyxli/cve/issues/1

Details

Source: Mitre, NVD

Published: 2024-06-12

Updated: 2024-08-23

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical