A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file classes/Master.php?f=add_to_card of the component POST Request Handler. The manipulation of the argument product_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
History

Tue, 15 Oct 2024 19:45:00 +0000

Type Values Removed Values Added
First Time appeared Oretnom23
Oretnom23 online Eyewear Shop
CPEs cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*
Vendors & Products Oretnom23
Oretnom23 online Eyewear Shop

Tue, 15 Oct 2024 14:15:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester online Eyewear Shop
CPEs cpe:2.3:a:sourcecodester:online_eyewear_shop:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester online Eyewear Shop
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 15 Oct 2024 09:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file classes/Master.php?f=add_to_card of the component POST Request Handler. The manipulation of the argument product_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Online Eyewear Shop POST Request Master.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-15T09:31:07.285Z

Updated: 2024-10-15T13:38:39.869Z

Reserved: 2024-10-15T05:09:08.535Z

Link: CVE-2024-9974

cve-icon Vulnrichment

Updated: 2024-10-15T13:36:18.388Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-15T10:15:04.777

Modified: 2024-10-15T19:28:37.377

Link: CVE-2024-9974

cve-icon Redhat

No data.