CVE-2024-4826

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published May 16, 2024
CWE ID 89

Summary

CVE-2024-4826 is a newly disclosed SQL injection vulnerability that affects the Simple PHP Shopping Cart version 0.9. This issue arises due to insufficient sanitization of the category_id parameter in the category.php file, allowing an attacker to inject malicious SQL queries. Successful exploitation could grant unauthorized access to all the data stored in the database, potentially leading to significant data breaches. System administrators are strongly advised to update their shopping cart software to a secure version as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-4826 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions