Vulnerabilities > CVE-2024-8558 - Improper Validation of Specified Quantity in Input vulnerability in Oretnom23 Food Ordering Management System 1.0

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
LOW
Availability impact
NONE
network
low complexity
oretnom23
CWE-1284

Summary

A vulnerability classified as problematic was found in SourceCodester Food Ordering Management System 1.0. This vulnerability affects unknown code of the file /foms/routers/place-order.php of the component Price Handler. The manipulation of the argument total leads to improper validation of specified quantity in input. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

Vulnerable Configurations

Part Description Count
Application
Oretnom23
1