CVE-2024-6213

June 21, 2024, 11:22 a.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

SourceCodester Food Ordering Management System

  • up to 1.0

Source

cna@vuldb.com

Tags

CVE-2024-6213 details

Published : June 21, 2024, 1:16 a.m.
Last Modified : June 21, 2024, 11:22 a.m.

Description

A vulnerability was found in SourceCodester Food Ordering Management System up to 1.0. It has been classified as critical. This affects an unknown part of the file login.php of the component Login Panel. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-269277 was assigned to this vulnerability.

CVSS Score

1 2 3 4 5 6 7.3 8 9 10

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

7.3

Exploitability Score

3.9

Impact Score

3.4

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.