A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this issue is some unknown functionality of the file /php-ocls/classes/Master.php?f=pay_order. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 27 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 online Computer And Laptop Store
CPEs cpe:2.3:a:oretnom23:online_computer_and_laptop_store:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 online Computer And Laptop Store

Fri, 23 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Computer And Laptop Store
CPEs cpe:2.3:a:sourcecodester:online_computer_and_laptop_store:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Computer And Laptop Store
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 22 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in SourceCodester Online Computer and Laptop Store 1.0. Affected by this issue is some unknown functionality of the file /php-ocls/classes/Master.php?f=pay_order. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Computer and Laptop Store Master.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-22T22:00:07.187Z

Updated: 2024-08-23T14:14:50.085Z

Reserved: 2024-08-22T12:38:20.706Z

Link: CVE-2024-8083

cve-icon Vulnrichment

Updated: 2024-08-23T14:14:38.509Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-22T22:15:05.760

Modified: 2024-08-27T16:11:35.730

Link: CVE-2024-8083

cve-icon Redhat

No data.