A security vulnerability has been detected in code-projects Refugee Food Management System 1.0. This impacts an unknown function of the file /home/viewtakenfd.php. The manipulation of the argument tfid leads to sql injection. The attack is possible to be carried out remotely. The exploit has been disclosed publicly and may be used.
History

Tue, 30 Dec 2025 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Fabian
Fabian refugee Food Management System
CPEs cpe:2.3:a:fabian:refugee_food_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Fabian
Fabian refugee Food Management System

Mon, 29 Dec 2025 23:15:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects refugee Food Management System
Vendors & Products Code-projects
Code-projects refugee Food Management System

Mon, 29 Dec 2025 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 29 Dec 2025 10:15:00 +0000

Type Values Removed Values Added
Description A security vulnerability has been detected in code-projects Refugee Food Management System 1.0. This impacts an unknown function of the file /home/viewtakenfd.php. The manipulation of the argument tfid leads to sql injection. The attack is possible to be carried out remotely. The exploit has been disclosed publicly and may be used.
Title code-projects Refugee Food Management System viewtakenfd.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-12-29T10:02:07.718Z

Updated: 2025-12-29T13:52:13.840Z

Reserved: 2025-12-28T08:33:41.713Z

Link: CVE-2025-15183

cve-icon Vulnrichment

Updated: 2025-12-29T13:52:09.570Z

cve-icon NVD

Status : Analyzed

Published: 2025-12-29T10:15:42.960

Modified: 2025-12-30T21:11:27.903

Link: CVE-2025-15183

cve-icon Redhat

No data.