CVE-2024-8710

A vulnerability classified as critical was found in code-projects Inventory Management 1.0. Affected by this vulnerability is an unknown functionality of the file /model/viewProduct.php of the component Products Table Page. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://code-projects.org/ Product
https://github.com/ali0999109/Inventory-management/blob/main/Sql.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.277219 Permissions Required
https://vuldb.com/?id.277219 Third Party Advisory VDB Entry
https://vuldb.com/?submit.404976 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:inventory_management:1.0:*:*:*:*:*:*:*

History

13 Sep 2024, 16:25

Type Values Removed Values Added
References () https://code-projects.org/ - () https://code-projects.org/ - Product
References () https://github.com/ali0999109/Inventory-management/blob/main/Sql.md - () https://github.com/ali0999109/Inventory-management/blob/main/Sql.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.277219 - () https://vuldb.com/?ctiid.277219 - Permissions Required
References () https://vuldb.com/?id.277219 - () https://vuldb.com/?id.277219 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.404976 - () https://vuldb.com/?submit.404976 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:code-projects:inventory_management:1.0:*:*:*:*:*:*:*
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 8.8
First Time Code-projects inventory Management
Code-projects

12 Sep 2024, 12:35

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en code-projects Inventory Management 1.0. Esta vulnerabilidad afecta a una funcionalidad desconocida del archivo /model/viewProduct.php del componente Products Table Page. La manipulación del argumento id conduce a una inyección SQL. El ataque puede ejecutarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse.

12 Sep 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-12 03:15

Updated : 2024-09-13 16:25


NVD link : CVE-2024-8710

Mitre link : CVE-2024-8710

CVE.ORG link : CVE-2024-8710


JSON object : View

Products Affected

code-projects

  • inventory_management
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')