A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file report/index.php. The manipulation of the argument procduct leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-267092.
References
Link Resource
https://github.com/L1OudFd8cl09/CVE/blob/main/03_06_2024_b.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.267092 Permissions Required VDB Entry
https://vuldb.com/?id.267092 Third Party Advisory VDB Entry
https://vuldb.com/?submit.349247 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-05T00:31:03.782Z

Updated: 2024-06-07T17:08:09.293Z

Reserved: 2024-06-04T15:21:15.649Z


Link: CVE-2024-5636

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-05T01:15:11.470

Modified: 2024-06-11T17:23:29.670


Link: CVE-2024-5636

JSON object: View

cve-icon Redhat Information

No data.

CWE