ghsa-hc5v-xhhc-fccp
Vulnerability from github
Published
2022-09-29 00:00
Modified
2022-09-29 00:00
Severity
Details

A vulnerability classified as critical has been found in SourceCodester Food Ordering Management System. This affects an unknown part of the file router.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-209583.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2022-3332"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-89"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2022-09-28T05:15:00Z",
    "severity": "CRITICAL"
  },
  "details": "A vulnerability classified as critical has been found in SourceCodester Food Ordering Management System. This affects an unknown part of the file router.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-209583.",
  "id": "GHSA-hc5v-xhhc-fccp",
  "modified": "2022-09-29T00:00:18Z",
  "published": "2022-09-29T00:00:18Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3332"
    },
    {
      "type": "WEB",
      "url": "https://github.com/vuls/vuls/blob/main/Food%20Ordering%20Management%20System%20router.php%20SQL%20Injection.pdf"
    },
    {
      "type": "WEB",
      "url": "https://vuldb.com/?id.209583"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...