A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is the function delete_category of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 01 Oct 2024 14:00:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 online Eyewear Shop
CPEs cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 online Eyewear Shop

Mon, 30 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Eyewear Shop
CPEs cpe:2.3:a:sourcecodester:online_eyewear_shop:*:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Eyewear Shop
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 28 Sep 2024 21:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is the function delete_category of the file /classes/Master.php?f=delete_category. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Eyewear Shop Master.php delete_category sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-28T21:00:05.971Z

Updated: 2024-09-30T15:37:33.124Z

Reserved: 2024-09-28T04:07:10.686Z

Link: CVE-2024-9317

cve-icon Vulnrichment

Updated: 2024-09-30T15:37:29.181Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-28T21:15:10.783

Modified: 2024-10-01T13:32:39.140

Link: CVE-2024-9317

cve-icon Redhat

No data.