A vulnerability was found in Codezips Online Shopping Portal 1.0. It has been classified as critical. Affected is an unknown function of the file index.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 08 Oct 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Codezips
Codezips online Shopping Portal
CPEs cpe:2.3:a:codezips:online_shopping_portal:1.0:*:*:*:*:*:*:*
Vendors & Products Codezips
Codezips online Shopping Portal

Thu, 03 Oct 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Online Shopping Portal Project
Online Shopping Portal Project online Shopping Portal
CPEs cpe:2.3:a:online_shopping_portal_project:online_shopping_portal:1.0:*:*:*:*:*:*:*
Vendors & Products Online Shopping Portal Project
Online Shopping Portal Project online Shopping Portal
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 03 Oct 2024 14:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Codezips Online Shopping Portal 1.0. It has been classified as critical. Affected is an unknown function of the file index.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title Codezips Online Shopping Portal index.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-03T14:31:04.335Z

Updated: 2024-10-03T15:19:45.418Z

Reserved: 2024-10-03T07:49:39.055Z

Link: CVE-2024-9460

cve-icon Vulnrichment

Updated: 2024-10-03T15:19:38.751Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-03T15:15:15.750

Modified: 2024-10-08T14:33:42.703

Link: CVE-2024-9460

cve-icon Redhat

No data.