The file view-chair-list.php in Multi Restaurant Table Reservation System 1.0 does not perform input validation on the table_id parameter which allows unauthenticated SQL Injection. An attacker can send malicious input in the GET request to /dashboard/view-chair-list.php?table_id= to trigger the vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-02T21:08:09

Updated: 2020-12-02T21:08:09

Reserved: 2020-11-27T00:00:00


Link: CVE-2020-29284

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-12-02T22:15:10.617

Modified: 2020-12-04T16:33:28.147


Link: CVE-2020-29284

JSON object: View

cve-icon Redhat Information

No data.

CWE