A vulnerability was found in SourceCodester Vehicle Service Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226105 was assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-15T11:00:08.918Z

Updated: 2023-10-22T14:09:50.749Z

Reserved: 2023-04-15T09:11:51.421Z


Link: CVE-2023-2097

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-15T12:15:07.277

Modified: 2024-05-17T02:22:39.977


Link: CVE-2023-2097

JSON object: View

cve-icon Redhat Information

No data.

CWE