CVE-2024-5134

CVSS 3.1 Score 6.3 of 10 (medium)

Details

Published May 20, 2024
Updated: Jun 4, 2024
CWE ID 89

Summary

CVE-2024-5134 is a newly disclosed critical vulnerability affecting the SourceCodester Electricity Consumption Monitoring Tool 1.0. The issue lies in the manipulation of the argument "bill" in the file /endpoint/delete-bill.php, which leads to SQL injection. This vulnerability allows remote attackers to exploit the system. Despite the public disclosure of the exploit, details regarding the exact code or exploit method are not available in the provided information. Vulnerability identifier VDB-265210 has been assigned to this issue.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-5134 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions