A vulnerability, which was classified as critical, was found in code-projects Simple Shopping Cart 1.0. Affected is an unknown function of the file /userlogin.php. The manipulation of the argument user_email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Wed, 16 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.0003}

epss

{'score': 0.00023}


Tue, 15 Jul 2025 20:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 15 Jul 2025 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Fabianros
Fabianros simple Shopping Cart
CPEs cpe:2.3:a:fabianros:simple_shopping_cart:1.0:*:*:*:*:*:*:*
Vendors & Products Fabianros
Fabianros simple Shopping Cart

Tue, 15 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.0003}


Mon, 14 Jul 2025 14:00:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in code-projects Simple Shopping Cart 1.0. Affected is an unknown function of the file /userlogin.php. The manipulation of the argument user_email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title code-projects Simple Shopping Cart userlogin.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-07-14T13:32:05.874Z

Updated: 2025-07-15T19:51:46.007Z

Reserved: 2025-07-13T20:46:46.411Z

Link: CVE-2025-7608

cve-icon Vulnrichment

Updated: 2025-07-14T16:42:42.261Z

cve-icon NVD

Status : Modified

Published: 2025-07-14T14:15:28.753

Modified: 2025-07-15T20:16:00.183

Link: CVE-2025-7608

cve-icon Redhat

No data.