Code-projects Online Restaurant Management System 1.0 is vulnerable to SQL Injection. Through SQL injection, an attacker can bypass the admin panel and view order records, add items, delete items etc.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-07-12T00:00:00

Updated: 2023-07-12T00:00:00

Reserved: 2023-07-10T00:00:00


Link: CVE-2023-37627

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-07-12T15:15:08.990

Modified: 2023-07-20T17:34:32.177


Link: CVE-2023-37627

JSON object: View

cve-icon Redhat Information

No data.

CWE