Lucene search

K
cveMitreCVE-2024-41551
HistoryJul 24, 2024 - 8:15 p.m.

CVE-2024-41551

2024-07-2420:15:04
CWE-89
mitre
web.nvd.nist.gov
28
campcodes supplier management system
sql injection
vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

Low

EPSS

0.001

Percentile

43.7%

CampCodes Supplier Management System v1.0 is vulnerable to SQL injection via Supply_Management_System/admin/view_order_items.php?id= .

Affected configurations

Nvd
Node
campcodessupplier_management_systemMatch1.0
VendorProductVersionCPE
campcodessupplier_management_system1.0cpe:2.3:a:campcodes:supplier_management_system:1.0:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8

Confidence

Low

EPSS

0.001

Percentile

43.7%

Related for CVE-2024-41551