CVE-2023-0673

A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file oews/?p=products/view_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The associated identifier of this vulnerability is VDB-220195.
References
Link Resource
https://vuldb.com/?ctiid.220195 Permissions Required Third Party Advisory
https://vuldb.com/?id.220195 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_eyewear_shop_project:online_eyewear_shop:1.0:*:*:*:*:*:*:*

History

04 Nov 2023, 02:33

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 8.1
CWE CWE-89

20 Oct 2023, 21:15

Type Values Removed Values Added
CWE CWE-89
Summary A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file oews/?p=products/view_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-220195. A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file oews/?p=products/view_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The associated identifier of this vulnerability is VDB-220195.

12 Feb 2023, 04:49

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.220195 - (MISC) https://vuldb.com/?id.220195 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.220195 - (MISC) https://vuldb.com/?ctiid.220195 - Permissions Required, Third Party Advisory
CPE cpe:2.3:a:online_eyewear_shop_project:online_eyewear_shop:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Online Eyewear Shop Project online Eyewear Shop
Online Eyewear Shop Project

07 Feb 2023, 10:15

Type Values Removed Values Added
Summary A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file oews/products/view_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-220195. A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. Affected by this vulnerability is an unknown functionality of the file oews/?p=products/view_product.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-220195.

04 Feb 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-04 08:15

Updated : 2024-04-11 01:17


NVD link : CVE-2023-0673

Mitre link : CVE-2023-0673

CVE.ORG link : CVE-2023-0673


JSON object : View

Products Affected

online_eyewear_shop_project

  • online_eyewear_shop
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')