Lucene search

K
cveINCIBECVE-2024-4826
HistoryMay 16, 2024 - 12:15 p.m.

CVE-2024-4826

2024-05-1612:15:14
CWE-89
INCIBE
web.nvd.nist.gov
32
sql injection
simple php shopping cart
version 0.9
database retrieval

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

7.2

Confidence

Low

EPSS

0

Percentile

9.0%

SQL injection vulnerability in Simple PHP Shopping Cart affecting version 0.9. This vulnerability could allow an attacker to retrieve all the information stored in the database by sending a specially crafted SQL query, due to the lack of proper sanitisation of the category_id parameter in the category.php file.

Affected configurations

Vulners
Vulnrichment
Node
asaancartsimple_php_shopping_cartRange0.9
VendorProductVersionCPE
asaancartsimple_php_shopping_cart*cpe:2.3:a:asaancart:simple_php_shopping_cart:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Simple PHP Shopping Cart",
    "vendor": "Asaancart",
    "versions": [
      {
        "status": "affected",
        "version": "0.9"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

7.2

Confidence

Low

EPSS

0

Percentile

9.0%

Related for CVE-2024-4826