CVE-2024-25307

Code-projects Cinema Seat Reservation System 1.0 allows SQL Injection via the 'id' parameter at "/Cinema-Reservation/booking.php?id=1."
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:cinema_seat_reservation_system:1.0:*:*:*:*:*:*:*

History

12 Feb 2024, 14:25

Type Values Removed Values Added
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References () https://github.com/tubakvgc/CVEs/blob/main/Cinema%20Seat%20Reservation%20System/Cinema%20Seat%20Reservation%20System%20-%20SQL%20Injection.md - () https://github.com/tubakvgc/CVEs/blob/main/Cinema%20Seat%20Reservation%20System/Cinema%20Seat%20Reservation%20System%20-%20SQL%20Injection.md - Exploit, Product
First Time Code-projects
Code-projects cinema Seat Reservation System
CPE cpe:2.3:a:code-projects:cinema_seat_reservation_system:1.0:*:*:*:*:*:*:*
Summary
  • (es) Code-projects Cinema Seat Reservation System 1.0 permite la inyección SQL a través del parámetro 'id' en "/Cinema-Reservation/booking.php?id=1".

09 Feb 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-09 14:15

Updated : 2024-02-12 14:25


NVD link : CVE-2024-25307

Mitre link : CVE-2024-25307

CVE.ORG link : CVE-2024-25307


JSON object : View

Products Affected

code-projects

  • cinema_seat_reservation_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')