A vulnerability was found in SourceCodester Food Ordering Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /routers/add-ticket.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 06 Sep 2024 17:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 food Ordering Management System
CPEs cpe:2.3:a:oretnom23:food_ordering_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 food Ordering Management System

Wed, 04 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester food Ordering Management System
CPEs cpe:2.3:a:sourcecodester:food_ordering_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester food Ordering Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Food Ordering Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /routers/add-ticket.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Food Ordering Management System add-ticket.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-04T17:00:05.593Z

Updated: 2024-09-04T17:32:13.162Z

Reserved: 2024-09-04T09:51:26.159Z

Link: CVE-2024-8415

cve-icon Vulnrichment

Updated: 2024-09-04T17:32:08.706Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-04T17:15:15.300

Modified: 2024-09-06T16:40:06.120

Link: CVE-2024-8415

cve-icon Redhat

No data.