CVE-2024-9905

A vulnerability, which was classified as critical, has been found in SourceCodester Online Eyewear Shop 1.0. This issue affects some unknown processing of the file /admin/?page=inventory/view_inventory&id=2. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*

History

16 Oct 2024, 22:12

Type Values Removed Values Added
References () https://gist.github.com/higordiego/8679961c9d732e4068aaa37fd8d01439 - () https://gist.github.com/higordiego/8679961c9d732e4068aaa37fd8d01439 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.280181 - () https://vuldb.com/?ctiid.280181 - Permissions Required
References () https://vuldb.com/?id.280181 - () https://vuldb.com/?id.280181 - Third Party Advisory
References () https://vuldb.com/?submit.422606 - () https://vuldb.com/?submit.422606 - Third Party Advisory
References () https://www.sourcecodester.com/ - () https://www.sourcecodester.com/ - Product
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 8.8
First Time Oretnom23
Oretnom23 online Eyewear Shop
CPE cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*

15 Oct 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en SourceCodester Online Eyewear Shop 1.0. Este problema afecta a algunos procesos desconocidos del archivo /admin/?page=inventory/view_inventory&id=2. La manipulación del argumento id provoca una inyección SQL. El ataque puede iniciarse de forma remota. El exploit se ha hecho público y puede utilizarse.

13 Oct 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-13 03:15

Updated : 2024-10-16 22:12


NVD link : CVE-2024-9905

Mitre link : CVE-2024-9905

CVE.ORG link : CVE-2024-9905


JSON object : View

Products Affected

oretnom23

  • online_eyewear_shop
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')