A vulnerability was found in SourceCodester Vehicle Service Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/maintenance/manage_category.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226103.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-15T10:31:05.041Z

Updated: 2023-10-22T14:07:24.271Z

Reserved: 2023-04-15T09:11:44.716Z


Link: CVE-2023-2095

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-15T11:15:06.910

Modified: 2024-05-17T02:22:39.780


Link: CVE-2023-2095

JSON object: View

cve-icon Redhat Information

No data.

CWE