A vulnerability classified as critical has been found in code-projects Restaurant Reservation System 1.0. Affected is an unknown function of the file /filter.php. The manipulation of the argument from/to leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter "from" to be affected. But it must be assumed that parameter "to" is affected as well.
History

Mon, 23 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects restaurant Reservation System
CPEs cpe:2.3:a:code-projects:restaurant_reservation_system:1.0:*:*:*:*:*:*:*
Vendors & Products Code-projects
Code-projects restaurant Reservation System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 22 Sep 2024 21:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in code-projects Restaurant Reservation System 1.0. Affected is an unknown function of the file /filter.php. The manipulation of the argument from/to leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter "from" to be affected. But it must be assumed that parameter "to" is affected as well.
Title code-projects Restaurant Reservation System filter.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-22T21:00:07.667Z

Updated: 2024-09-23T15:30:43.842Z

Reserved: 2024-09-22T07:50:19.330Z

Link: CVE-2024-9086

cve-icon Vulnrichment

Updated: 2024-09-23T15:30:35.740Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-22T21:15:10.813

Modified: 2024-09-26T15:26:10.337

Link: CVE-2024-9086

cve-icon Redhat

No data.