A vulnerability was found in code-projects Human Resource Integrated System 1.0. It has been classified as critical. This affects an unknown part of the file /admin_route/inc_service_credits.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250575.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-12T21:00:06.455Z

Updated: 2024-02-09T19:10:10.936Z

Reserved: 2024-01-12T10:47:20.899Z


Link: CVE-2024-0470

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-12T21:15:10.800

Modified: 2024-05-17T02:34:39.043


Link: CVE-2024-0470

JSON object: View

cve-icon Redhat Information

No data.

CWE