CVE-2023-1455

A vulnerability classified as critical was found in SourceCodester Online Pizza Ordering System 1.0. This vulnerability affects unknown code of the file admin/ajax.php?action=login2 of the component Login Page. The manipulation of the argument email with the input abc%40qq.com' AND (SELECT 9110 FROM (SELECT(SLEEP(5)))XSlc) AND 'jFNl'='jFNl leads to sql injection. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223300.
References
Link Resource
https://vuldb.com/?ctiid.223300 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.223300 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_pizza_ordering_system_project:online_pizza_ordering_system:1.0:*:*:*:*:*:*:*

History

16 Feb 2024, 18:45

Type Values Removed Values Added
CVSS v2 : 5.1
v3 : 9.8
v2 : 5.1
v3 : 8.1

07 Nov 2023, 04:03

Type Values Removed Values Added
CWE CWE-89

21 Oct 2023, 10:15

Type Values Removed Values Added
CWE CWE-89
Summary A vulnerability classified as critical was found in SourceCodester Online Pizza Ordering System 1.0. This vulnerability affects unknown code of the file admin/ajax.php?action=login2 of the component Login Page. The manipulation of the argument email with the input abc%40qq.com' AND (SELECT 9110 FROM (SELECT(SLEEP(5)))XSlc) AND 'jFNl'='jFNl leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223300. A vulnerability classified as critical was found in SourceCodester Online Pizza Ordering System 1.0. This vulnerability affects unknown code of the file admin/ajax.php?action=login2 of the component Login Page. The manipulation of the argument email with the input abc%40qq.com' AND (SELECT 9110 FROM (SELECT(SLEEP(5)))XSlc) AND 'jFNl'='jFNl leads to sql injection. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223300.

23 Mar 2023, 14:48

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Online Pizza Ordering System Project online Pizza Ordering System
Online Pizza Ordering System Project
References (MISC) https://vuldb.com/?ctiid.223300 - (MISC) https://vuldb.com/?ctiid.223300 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.223300 - (MISC) https://vuldb.com/?id.223300 - Permissions Required, Third Party Advisory, VDB Entry
CPE cpe:2.3:a:online_pizza_ordering_system_project:online_pizza_ordering_system:1.0:*:*:*:*:*:*:*

17 Mar 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-17 07:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-1455

Mitre link : CVE-2023-1455

CVE.ORG link : CVE-2023-1455


JSON object : View

Products Affected

online_pizza_ordering_system_project

  • online_pizza_ordering_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')