CVE-2024-5636

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file report/index.php. The manipulation of the argument procduct leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-267092.
References
Link Resource
https://github.com/L1OudFd8cl09/CVE/blob/main/03_06_2024_b.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.267092 Permissions Required VDB Entry
https://vuldb.com/?id.267092 Third Party Advisory VDB Entry
https://vuldb.com/?submit.349247 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:bakery_online_ordering_system_project:bakery_online_ordering_system:1.0:*:*:*:*:*:*:*

History

11 Jun 2024, 17:23

Type Values Removed Values Added
References () https://github.com/L1OudFd8cl09/CVE/blob/main/03_06_2024_b.md - () https://github.com/L1OudFd8cl09/CVE/blob/main/03_06_2024_b.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.267092 - () https://vuldb.com/?ctiid.267092 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.267092 - () https://vuldb.com/?id.267092 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.349247 - () https://vuldb.com/?submit.349247 - Third Party Advisory, VDB Entry
First Time Bakery Online Ordering System Project bakery Online Ordering System
Bakery Online Ordering System Project
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
CPE cpe:2.3:a:bakery_online_ordering_system_project:bakery_online_ordering_system:1.0:*:*:*:*:*:*:*

07 Jun 2024, 17:15

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en itsourcecode Bakery Online Ordering System 1.0. Ha sido calificada como crítica. Una función desconocida del archivo report/index.php es afectada por esta vulnerabilidad. La manipulación del argumento producto conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-267092.

05 Jun 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-05 01:15

Updated : 2024-06-11 17:23


NVD link : CVE-2024-5636

Mitre link : CVE-2024-5636

CVE.ORG link : CVE-2024-5636


JSON object : View

Products Affected

bakery_online_ordering_system_project

  • bakery_online_ordering_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')