A vulnerability has been found in itsourcecode E-Commerce Website 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file search_list.php. The manipulation of the argument user leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 04 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Angeljudesuarez
Angeljudesuarez e-commerce Website
CPEs cpe:2.3:a:angeljudesuarez:e-commerce_website:1.0:*:*:*:*:*:*:*
Vendors & Products Angeljudesuarez
Angeljudesuarez e-commerce Website

Mon, 26 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode e-commerce Website
CPEs cpe:2.3:a:itsourcecode:e-commerce_website:*:*:*:*:*:*:*:*
Vendors & Products Itsourcecode
Itsourcecode e-commerce Website
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 25 Aug 2024 01:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in itsourcecode E-Commerce Website 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file search_list.php. The manipulation of the argument user leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title itsourcecode E-Commerce Website search_list.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-25T01:00:05.417Z

Updated: 2024-08-26T15:28:26.887Z

Reserved: 2024-08-23T22:24:58.532Z

Link: CVE-2024-8139

cve-icon Vulnrichment

Updated: 2024-08-26T15:28:16.657Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-25T01:15:11.300

Modified: 2024-09-04T18:02:09.497

Link: CVE-2024-8139

cve-icon Redhat

No data.