CVE-2023-37772

Online Shopping Portal Project v3.1 was discovered to contain a SQL injection vulnerability via the Email parameter at /shopping/login.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:online_shopping_portal:3.1:*:*:*:*:*:*:*

History

14 Nov 2023, 16:47

Type Values Removed Values Added
First Time Phpgurukul
Phpgurukul online Shopping Portal
CPE cpe:2.3:a:online_shopping_portal_project:online_shopping_portal:3.1:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:online_shopping_portal:3.1:*:*:*:*:*:*:*

04 Aug 2023, 16:23

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Online Shopping Portal Project
Online Shopping Portal Project online Shopping Portal
References (MISC) https://phpgurukul.com/ - (MISC) https://phpgurukul.com/ - Product
References (MISC) https://github.com/anky-123/CVE-2023-37772/blob/main/CVE-2 - (MISC) https://github.com/anky-123/CVE-2023-37772/blob/main/CVE-2 - Third Party Advisory
References (MISC) http://phpgurukul.com/shopping-portal-free-download/ - (MISC) http://phpgurukul.com/shopping-portal-free-download/ - Product
CPE cpe:2.3:a:online_shopping_portal_project:online_shopping_portal:3.1:*:*:*:*:*:*:*
CWE CWE-89

01 Aug 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-01 01:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-37772

Mitre link : CVE-2023-37772

CVE.ORG link : CVE-2023-37772


JSON object : View

Products Affected

phpgurukul

  • online_shopping_portal
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')