A vulnerability, which was classified as critical, was found in Campcodes Coffee Shop POS System 1.0. Affected is an unknown function of the file /admin/sales/view_details.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-226974 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/E1CHO/cve_hub/blob/main/Coffee%20Shop%20POS%20System/Coffee%20Shop%20POS%20System%20-%20vuln%201.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.226974 Permissions Required Third Party Advisory
https://vuldb.com/?id.226974 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-21T08:00:08.467Z

Updated: 2023-10-22T14:40:22.133Z

Reserved: 2023-04-21T06:28:52.121Z


Link: CVE-2023-2209

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-21T09:15:07.837

Modified: 2024-05-17T02:22:45.710


Link: CVE-2023-2209

JSON object: View

cve-icon Redhat Information

No data.

CWE