SourceCodester Online Eyewear Shop 1.0 id sql injection

Un punto critico di livello critico è stato rilevato in SourceCodester Online Eyewear Shop 1.0. É interessato una funzione sconosciuta del file oews/?p=products/view_product.php. La manipolazione del parametro id di un input sconosciuto se causa una vulnerabilità di classe sql injection. Questo punto di criticità è identificato come CVE-2023-0673. L'attacco può avvenire nella rete. I dettagli tecnici sono conosciuti. È stato dichiarato come proof-of-concept. Una possibile soluzione è stata pubblicata prima e non solo dopo la pubblicazione della vulnerabilità.

Campo20/02/2023 15:3605/03/2023 07:4505/03/2023 07:51
vendorSourceCodesterSourceCodesterSourceCodester
nameOnline Eyewear ShopOnline Eyewear ShopOnline Eyewear Shop
version1.01.01.0
fileoews/?p=products/view_product.phpoews/?p=products/view_product.phpoews/?p=products/view_product.php
argumentididid
cwe89 (sql injection)89 (sql injection)89 (sql injection)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acHHH
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
availability111
cveCVE-2023-0673CVE-2023-0673CVE-2023-0673
responsibleVulDBVulDBVulDB
date1675465200 (04/02/2023)1675465200 (04/02/2023)1675465200 (04/02/2023)
cvss2_vuldb_avNNN
cvss2_vuldb_acHHH
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.64.64.6
cvss2_vuldb_tempscore3.93.93.9
cvss3_vuldb_basescore5.05.05.0
cvss3_vuldb_tempscore4.64.64.6
cvss3_meta_basescore6.96.97.1
cvss3_meta_tempscore6.76.77.0
price_0day$0-$5k$0-$5k$0-$5k
cvss2_researcher_aiCCC
cvss3_researcher_cHHH
cvss3_researcher_eXXX
cvss3_researcher_uiNNN
cvss3_researcher_prLLL
company_websitehttps://cyberpartners.it/https://cyberpartners.it/https://cyberpartners.it/
cvss3_researcher_aHHH
cvss3_researcher_acLLL
cvss2_researcher_eNDNDND
cvss2_researcher_avNNN
cvss2_researcher_acLLL
person_namePierfrancesco ContiPierfrancesco ContiPierfrancesco Conti
cvss3_researcher_avNNN
cvss2_researcher_ciCCC
cvss3_researcher_iHHH
company_nameCyber PartnersCyber PartnersCyber Partners
cvss3_researcher_sUUU
cvss2_researcher_auSSS
cvss2_researcher_iiCCC
cvss2_researcher_basescore9.09.09.0
cvss3_researcher_basescore8.88.88.8
person_mailsecpconti@*****.***secpconti@*****.***secpconti@*****.***
cve_assigned1675465200 (04/02/2023)1675465200 (04/02/2023)
cve_nvd_summaryA vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file oews/?p=products/view_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-220195.A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file oews/?p=products/view_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-220195.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avN
cvss2_nvd_acH
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avN
cvss3_cna_acH
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore4.6
cvss3_nvd_basescore9.8
cvss3_cna_basescore5.0

Do you want to use VulDB in your project?

Use the official API to access entries easily!