ghsa-4m2c-6v7v-hq7m
Vulnerability from github
Published
2023-05-09 15:30
Modified
2023-05-09 15:30
Severity
Details

A vulnerability, which was classified as critical, was found in SourceCodester Food Ordering Management System 1.0. Affected is an unknown function of the component Registration. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-228396.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2023-2594"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-89"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2023-05-09T13:15:17Z",
    "severity": "HIGH"
  },
  "details": "A vulnerability, which was classified as critical, was found in SourceCodester Food Ordering Management System 1.0. Affected is an unknown function of the component Registration. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-228396.",
  "id": "GHSA-4m2c-6v7v-hq7m",
  "modified": "2023-05-09T15:30:32Z",
  "published": "2023-05-09T15:30:32Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2594"
    },
    {
      "type": "WEB",
      "url": "https://vuldb.com/?ctiid.228396"
    },
    {
      "type": "WEB",
      "url": "https://vuldb.com/?id.228396"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...