CVE-2024-4826

May 16, 2024, 1:15 p.m.

Awaiting Analysis
CVE has been marked for Analysis. Normally once in this state the CVE will be analyzed by NVD staff within 24 hours.

Products

Simple PHP Shopping Cart

  • 0.9

Source

cve-coordination@incibe.es

Tags

CVE-2024-4826 details

Published : May 16, 2024, 12:15 p.m.
Last Modified : May 16, 2024, 1:15 p.m.

Description

SQL injection vulnerability in Simple PHP Shopping Cart affecting version 0.9. This vulnerability could allow an attacker to retrieve all the information stored in the database by sending a specially crafted SQL query, due to the lack of proper sanitisation of the category_id parameter in the category.php file.

CVSS Score

1 2 3 4 5 6 7 8 9.8 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

9.8

Exploitability Score

Impact Score

Base Severity

CRITICAL

This website uses the NVD API, but is not approved or certified by it.