CVE-2023-7100

A vulnerability, which was classified as critical, was found in PHPGurukul Restaurant Table Booking System 1.0. Affected is an unknown function of the file /admin/bwdates-report-details.php. The manipulation of the argument fdate leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248952.
References
Link Resource
https://medium.com/@2839549219ljk/restaurant-table-booking-system-sql-injection-vulnerability-30708cfabe03 Exploit Third Party Advisory
https://vuldb.com/?ctiid.248952 Permissions Required Third Party Advisory
https://vuldb.com/?id.248952 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:restaurant_table_booking_system:1.0:*:*:*:*:*:*:*

History

29 Dec 2023, 06:21

Type Values Removed Values Added
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 9.8
First Time Phpgurukul restaurant Table Booking System
Phpgurukul
CPE cpe:2.3:a:phpgurukul:restaurant_table_booking_system:1.0:*:*:*:*:*:*:*
References () https://medium.com/@2839549219ljk/restaurant-table-booking-system-sql-injection-vulnerability-30708cfabe03 - () https://medium.com/@2839549219ljk/restaurant-table-booking-system-sql-injection-vulnerability-30708cfabe03 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.248952 - () https://vuldb.com/?ctiid.248952 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.248952 - () https://vuldb.com/?id.248952 - Third Party Advisory

26 Dec 2023, 20:34

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en PHPGurukul Restaurant Table Booking System 1.0 y clasificada como crítica. Una función desconocida del archivo /admin/bwdates-report-details.php es afectada por esta vulnerabilidad. La manipulación del argumento fdate conduce a la inyección de SQL. Es posible lanzar el ataque de forma remota. La explotación ha sido divulgada al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-248952.

25 Dec 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-25 03:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-7100

Mitre link : CVE-2023-7100

CVE.ORG link : CVE-2023-7100


JSON object : View

Products Affected

phpgurukul

  • restaurant_table_booking_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')