CVE-2024-6253

June 22, 2024, 2:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

itsourcecode Online Food Ordering System

  • 1.0

Source

cna@vuldb.com

Tags

CVE-2024-6253 details

Published : June 22, 2024, 2:15 p.m.
Last Modified : June 22, 2024, 2:15 p.m.

Description

A vulnerability was found in itsourcecode Online Food Ordering System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /purchase.php. The manipulation of the argument customer leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269420.

CVSS Score

1 2 3 4 5 6 7.3 8 9 10

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

7.3

Exploitability Score

3.9

Impact Score

3.4

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.