SQL Injection Vulnerability in Code-projects Online Restaurant Management System 1.0

SQL Injection Vulnerability in Code-projects Online Restaurant Management System 1.0

CVE-2023-37627 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Code-projects Online Restaurant Management System 1.0 is vulnerable to SQL Injection. Through SQL injection, an attacker can bypass the admin panel and view order records, add items, delete items etc.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.