A vulnerability was found in itsourcecode Online Food Ordering System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /addcategory.php. The manipulation of the argument cname leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 20 Aug 2024 19:45:00 +0000

Type Values Removed Values Added
First Time appeared Kevinwong
Kevinwong online Food Ordering System
CPEs cpe:2.3:a:kevinwong:online_food_ordering_system:1.0:*:*:*:*:*:*:*
Vendors & Products Kevinwong
Kevinwong online Food Ordering System

Thu, 15 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode online Food Ordering System
CPEs cpe:2.3:a:itsourcecode:online_food_ordering_system:*:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode online Food Ordering System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 20:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in itsourcecode Online Food Ordering System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /addcategory.php. The manipulation of the argument cname leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode Online Food Ordering System addcategory.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-15T20:00:05.101Z

Updated: 2024-08-15T20:27:22.615Z

Reserved: 2024-08-15T14:41:21.420Z

Link: CVE-2024-7838

cve-icon Vulnrichment

Updated: 2024-08-15T20:27:17.066Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T20:15:18.457

Modified: 2024-08-20T19:16:59.373

Link: CVE-2024-7838

cve-icon Redhat

No data.