CVE-2024-8087

A vulnerability was found in SourceCodester E-Commerce System 1.0 and classified as critical. This issue affects some unknown processing of the file /ecommerce/popup_Item.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Configurations

Configuration 1 (hide)

cpe:2.3:a:janobe:e-commerce_system:1.0:*:*:*:*:*:*:*

History

27 Aug 2024, 13:19

Type Values Removed Values Added
First Time Janobe
Janobe e-commerce System
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
CPE cpe:2.3:a:janobe:e-commerce_system:1.0:*:*:*:*:*:*:*
References () https://github.com/0xffaaa/cve/blob/main/ecommerce-Unauthorized%20sql%20union%20injection.md - () https://github.com/0xffaaa/cve/blob/main/ecommerce-Unauthorized%20sql%20union%20injection.md - Exploit
References () https://vuldb.com/?ctiid.275567 - () https://vuldb.com/?ctiid.275567 - Permissions Required
References () https://vuldb.com/?id.275567 - () https://vuldb.com/?id.275567 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.396321 - () https://vuldb.com/?submit.396321 - Third Party Advisory, VDB Entry
References () https://www.sourcecodester.com/ - () https://www.sourcecodester.com/ - Product

23 Aug 2024, 16:18

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en SourceCodester E-Commerce System 1.0 y clasificada como crítica. Este problema afecta un procesamiento desconocido del archivo /ecommerce/popup_Item.php. La manipulación del argumento id conduce a la inyección de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse.

22 Aug 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-22 23:15

Updated : 2024-08-27 13:19


NVD link : CVE-2024-8087

Mitre link : CVE-2024-8087

CVE.ORG link : CVE-2024-8087


JSON object : View

Products Affected

janobe

  • e-commerce_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')