A vulnerability classified as problematic was found in SourceCodester Food Ordering Management System 1.0. This vulnerability affects unknown code of the file /foms/routers/place-order.php of the component Price Handler. The manipulation of the argument total leads to improper validation of specified quantity in input. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 10 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 food Ordering Management System
CPEs cpe:2.3:a:oretnom23:food_ordering_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 food Ordering Management System

Mon, 09 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester food Ordering Management System
CPEs cpe:2.3:a:sourcecodester:food_ordering_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester food Ordering Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 07 Sep 2024 15:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as problematic was found in SourceCodester Food Ordering Management System 1.0. This vulnerability affects unknown code of the file /foms/routers/place-order.php of the component Price Handler. The manipulation of the argument total leads to improper validation of specified quantity in input. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Food Ordering Management System Price place-order.php improper validation of specified quantity in input
Weaknesses CWE-1284
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-07T15:31:04.463Z

Updated: 2024-09-09T18:20:23.290Z

Reserved: 2024-09-06T21:28:44.531Z

Link: CVE-2024-8558

cve-icon Vulnrichment

Updated: 2024-09-09T18:20:16.875Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-07T16:15:02.780

Modified: 2024-09-10T15:50:24.143

Link: CVE-2024-8558

cve-icon Redhat

No data.