A vulnerability was found in SourceCodester E-Commerce System 1.0 and classified as critical. This issue affects some unknown processing of the file /ecommerce/popup_Item.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 27 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
First Time appeared Janobe
Janobe e-commerce System
CPEs cpe:2.3:a:janobe:e-commerce_system:1.0:*:*:*:*:*:*:*
Vendors & Products Janobe
Janobe e-commerce System

Fri, 23 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester ecommerce System
CPEs cpe:2.3:a:sourcecodester:ecommerce_system:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester ecommerce System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 22 Aug 2024 23:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester E-Commerce System 1.0 and classified as critical. This issue affects some unknown processing of the file /ecommerce/popup_Item.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester E-Commerce System popup_Item.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-22T23:00:06.392Z

Updated: 2024-08-23T14:14:13.790Z

Reserved: 2024-08-22T12:42:30.449Z

Link: CVE-2024-8087

cve-icon Vulnrichment

Updated: 2024-08-23T14:14:08.345Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-22T23:15:08.633

Modified: 2024-08-27T13:19:35.530

Link: CVE-2024-8087

cve-icon Redhat

No data.