9.8
CRITICAL
CVE-2024-5898
Itsourcecode Payroll Management System SQL Injection Vulnerability
Description

A vulnerability was found in itsourcecode Payroll Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file print_payroll.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-268142 is the identifier assigned to this vulnerability.

INFO

Published Date :

June 12, 2024, 5:15 p.m.

Last Modified :

Aug. 23, 2024, 4:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-5898 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Payroll_management_system_project payroll_management_system
1 Angeljudesuarez payroll_management_system
1 Kevinwong payroll_management_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5898.

URL Resource
https://github.com/guiyxli/cve/issues/1 Exploit Third Party Advisory
https://vuldb.com/?ctiid.268142 Permissions Required Third Party Advisory
https://vuldb.com/?id.268142 Third Party Advisory
https://vuldb.com/?submit.354926 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5898 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-5898 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/guiyxli/cve/issues/1 No Types Assigned https://github.com/guiyxli/cve/issues/1 Exploit, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.268142 No Types Assigned https://vuldb.com/?ctiid.268142 Permissions Required, Third Party Advisory
    Changed Reference Type https://vuldb.com/?id.268142 No Types Assigned https://vuldb.com/?id.268142 Third Party Advisory
    Changed Reference Type https://vuldb.com/?submit.354926 No Types Assigned https://vuldb.com/?submit.354926 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:angeljudesuarez:payroll_management_system:1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in itsourcecode Payroll Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file print_payroll.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-268142 is the identifier assigned to this vulnerability.
    Added Reference VulDB https://vuldb.com/?id.268142 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.268142 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.354926 [No types assigned]
    Added Reference VulDB https://github.com/guiyxli/cve/issues/1 [No types assigned]
    Added CWE VulDB CWE-89
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5898 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability