CVE-2024-0355

A vulnerability, which was classified as critical, was found in PHPGurukul Dairy Farm Shop Management System up to 1.1. Affected is an unknown function of the file add-category.php. The manipulation of the argument category leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-250122 is the identifier assigned to this vulnerability.
References
Link Resource
https://medium.com/@heishou/dfsms-has-sql-injection-vulnerability-e9cfbc375be8 Exploit Third Party Advisory
https://vuldb.com/?ctiid.250122 Permissions Required Third Party Advisory
https://vuldb.com/?id.250122 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.1:*:*:*:*:*:*:*

History

12 Jan 2024, 14:28

Type Values Removed Values Added
References () https://medium.com/@heishou/dfsms-has-sql-injection-vulnerability-e9cfbc375be8 - () https://medium.com/@heishou/dfsms-has-sql-injection-vulnerability-e9cfbc375be8 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.250122 - () https://vuldb.com/?ctiid.250122 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.250122 - () https://vuldb.com/?id.250122 - Third Party Advisory
CPE cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.1:*:*:*:*:*:*:*
Summary
  • (es) Una vulnerabilidad fue encontrada en PHPGurukul Dairy Farm Shop Management System hasta 1.1 y clasificada como crítica. Una función desconocida del archivo add-category.php es afectada por esta vulnerabilidad. La manipulación del argumento category conduce a la inyección de SQL. El exploit ha sido divulgado al público y puede utilizarse. VDB-250122 es el identificador asignado a esta vulnerabilidad.
First Time Phpgurukul
Phpgurukul dairy Farm Shop Management System
CVSS v2 : 5.2
v3 : 5.5
v2 : 5.2
v3 : 9.8

10 Jan 2024, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-10 00:15

Updated : 2024-04-11 01:23


NVD link : CVE-2024-0355

Mitre link : CVE-2024-0355

CVE.ORG link : CVE-2024-0355


JSON object : View

Products Affected

phpgurukul

  • dairy_farm_shop_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')