Vulnerability CVE-2024-9811


Published: 2024-10-10

Description:
A vulnerability classified as critical has been found in code-projects Restaurant Reservation System 1.0. This affects an unknown part of the file filter3.php. The manipulation of the argument company leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?id.279963
https://vuldb.com/?ctiid.279963
https://vuldb.com/?submit.418728
https://github.com/ppp-src/a/issues/24
https://code-projects.org/

Copyright 2024, cxsecurity.com

 

Back to Top