A vulnerability has been found in SourceCodester E-Commerce Website 1.0 and classified as critical. This vulnerability affects unknown code of the file /Admin/registration.php. The manipulation of the argument fname leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 29 Aug 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Donbermoy
Donbermoy e-commerce Website
CPEs cpe:2.3:a:donbermoy:e-commerce_website:1.0:*:*:*:*:*:*:*
Vendors & Products Donbermoy
Donbermoy e-commerce Website

Tue, 27 Aug 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared E-commerce Website Project
E-commerce Website Project e-commerce Website
CPEs cpe:2.3:a:e-commerce_website_project:e-commerce_website:1.0:*:*:*:*:*:*:*
Vendors & Products E-commerce Website Project
E-commerce Website Project e-commerce Website
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 27 Aug 2024 20:45:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in SourceCodester E-Commerce Website 1.0 and classified as critical. This vulnerability affects unknown code of the file /Admin/registration.php. The manipulation of the argument fname leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester E-Commerce Website registration.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-27T20:31:06.235Z

Updated: 2024-08-27T20:47:48.092Z

Reserved: 2024-08-27T12:34:33.359Z

Link: CVE-2024-8217

cve-icon Vulnrichment

Updated: 2024-08-27T20:47:42.743Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-27T21:15:08.093

Modified: 2024-08-29T15:39:43.643

Link: CVE-2024-8217

cve-icon Redhat

No data.