Vulnerability CVE-2020-29284


Published: 2020-12-02

Description:
The file view-chair-list.php in Multi Restaurant Table Reservation System 1.0 does not perform input validation on the table_id parameter which allows unauthenticated SQL Injection. An attacker can send malicious input in the GET request to /dashboard/view-chair-list.php?table_id= to trigger the vulnerability.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Multi restaurant table reservation system project -> Multi restaurant table reservation system 

 References:
https://github.com/BigTiger2020/-Multi-Restaurant-Table-Reservation-System/blob/main/README.md
https://www.exploit-db.com/exploits/48984
https://www.sourcecodester.com/php/14568/multi-restaurant-table-reservation-system-php-full-source-code.html

Copyright 2024, cxsecurity.com

 

Back to Top