9.8
CRITICAL
CVE-2024-6193
iSourcecode Vehicle Management System SQL Injection Vulnerability
Description

A vulnerability, which was classified as critical, has been found in itsourcecode Vehicle Management System 1.0. This issue affects some unknown processing of the file driverprofile.php. The manipulation of the argument driverid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-269165 was assigned to this vulnerability.

INFO

Published Date :

June 20, 2024, 4:15 p.m.

Last Modified :

Aug. 1, 2024, 1:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-6193 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Itsourcecode vehicle_management_system_project_in_php_and_mysql_with_source_code
1 Adrianmercurio vehicle_management_system
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-6193.

URL Resource
https://github.com/HryspaHodor/CVE/issues/5 Exploit Technical Description Third Party Advisory
https://vuldb.com/?ctiid.269165 Permissions Required
https://vuldb.com/?id.269165 Third Party Advisory
https://vuldb.com/?submit.359018 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6193 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-6193 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/HryspaHodor/CVE/issues/5 No Types Assigned https://github.com/HryspaHodor/CVE/issues/5 Exploit, Technical Description, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.269165 No Types Assigned https://vuldb.com/?ctiid.269165 Permissions Required
    Changed Reference Type https://vuldb.com/?id.269165 No Types Assigned https://vuldb.com/?id.269165 Third Party Advisory
    Changed Reference Type https://vuldb.com/?submit.359018 No Types Assigned https://vuldb.com/?submit.359018 Issue Tracking
    Added CPE Configuration OR *cpe:2.3:a:itsourcecode:vehicle_management_system_project_in_php_and_mysql_with_source_code:1.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jun. 20, 2024

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as critical, has been found in itsourcecode Vehicle Management System 1.0. This issue affects some unknown processing of the file driverprofile.php. The manipulation of the argument driverid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-269165 was assigned to this vulnerability.
    Added Reference VulDB https://vuldb.com/?id.269165 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.269165 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.359018 [No types assigned]
    Added Reference VulDB https://github.com/HryspaHodor/CVE/issues/5 [No types assigned]
    Added CWE VulDB CWE-89
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-6193 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability