ghsa-j3v2-5568-fr5f
Vulnerability from github
Published
2022-05-13 01:15
Modified
2025-04-20 03:49
Severity ?
VLAI Severity ?
Details
FS Foodpanda Clone 1.0 has SQL Injection via the /food keywords parameter.
{
"affected": [],
"aliases": [
"CVE-2017-17571"
],
"database_specific": {
"cwe_ids": [
"CWE-89"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2017-12-13T09:29:00Z",
"severity": "CRITICAL"
},
"details": "FS Foodpanda Clone 1.0 has SQL Injection via the /food keywords parameter.",
"id": "GHSA-j3v2-5568-fr5f",
"modified": "2025-04-20T03:49:53Z",
"published": "2022-05-13T01:15:14Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17571"
},
{
"type": "WEB",
"url": "https://packetstormsecurity.com/files/145298/FS-Foodpanda-Clone-1.0-SQL-Injection.html"
},
{
"type": "WEB",
"url": "https://www.exploit-db.com/exploits/43262"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…