A security vulnerability has been detected in code-projects Simple Food Ordering System 1.0. Affected by this vulnerability is an unknown functionality of the file /ordersimple/order.php. The manipulation of the argument ID leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed publicly and may be used.
History

Tue, 23 Sep 2025 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects simple Food Ordering System
Vendors & Products Code-projects
Code-projects simple Food Ordering System

Tue, 23 Sep 2025 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 23 Sep 2025 04:15:00 +0000

Type Values Removed Values Added
Description A security vulnerability has been detected in code-projects Simple Food Ordering System 1.0. Affected by this vulnerability is an unknown functionality of the file /ordersimple/order.php. The manipulation of the argument ID leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed publicly and may be used.
Title code-projects Simple Food Ordering System order.php cross site scripting
Weaknesses CWE-79
CWE-94
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-09-23T04:02:07.507Z

Updated: 2025-09-23T13:51:47.909Z

Reserved: 2025-09-21T19:43:35.728Z

Link: CVE-2025-10837

cve-icon Vulnrichment

Updated: 2025-09-23T13:51:32.321Z

cve-icon NVD

Status : Received

Published: 2025-09-23T04:15:56.227

Modified: 2025-09-23T04:15:56.227

Link: CVE-2025-10837

cve-icon Redhat

No data.