A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Users.phpf=save of the component User Creation Handler. The manipulation of the argument type with the input 1 leads to improper authorization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 27 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 online Eyewear Shop
Weaknesses CWE-863
CPEs cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 online Eyewear Shop

Mon, 23 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Eyewear Shop
CPEs cpe:2.3:a:sourcecodester:online_eyewear_shop:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Eyewear Shop
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 22 Sep 2024 08:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Users.phpf=save of the component User Creation Handler. The manipulation of the argument type with the input 1 leads to improper authorization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Eyewear Shop User Creation Users.phpf=save improper authorization
Weaknesses CWE-285
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-22T08:00:07.660Z

Updated: 2024-09-23T15:56:29.960Z

Reserved: 2024-09-21T09:55:54.522Z

Link: CVE-2024-9082

cve-icon Vulnrichment

Updated: 2024-09-23T15:56:24.091Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-22T08:15:02.077

Modified: 2024-09-27T16:18:55.797

Link: CVE-2024-9082

cve-icon Redhat

No data.