A vulnerability has been found in SourceCodester E-Commerce System 1.0 and classified as critical. This vulnerability affects unknown code of the file /ecommerce/admin/login.php of the component Admin Login. The manipulation of the argument user_email leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 27 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
First Time appeared Janobe
Janobe e-commerce System
CPEs cpe:2.3:a:janobe:e-commerce_system:1.0:*:*:*:*:*:*:*
Vendors & Products Janobe
Janobe e-commerce System

Fri, 23 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared E-commerce System Project
E-commerce System Project e-commerce System
CPEs cpe:2.3:a:e-commerce_system_project:e-commerce_system:1.0:*:*:*:*:*:*:*
Vendors & Products E-commerce System Project
E-commerce System Project e-commerce System
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 22 Aug 2024 22:45:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in SourceCodester E-Commerce System 1.0 and classified as critical. This vulnerability affects unknown code of the file /ecommerce/admin/login.php of the component Admin Login. The manipulation of the argument user_email leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester E-Commerce System Admin Login login.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-22T22:31:05.395Z

Updated: 2024-08-23T14:11:34.333Z

Reserved: 2024-08-22T12:42:28.128Z

Link: CVE-2024-8086

cve-icon Vulnrichment

Updated: 2024-08-23T14:11:28.724Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-22T23:15:08.323

Modified: 2024-08-27T13:17:34.187

Link: CVE-2024-8086

cve-icon Redhat

No data.