A vulnerability has been found in Campcodes Coffee Shop POS System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/categories/view_category.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226975.
References
Link Resource
https://github.com/E1CHO/cve_hub/blob/main/Coffee%20Shop%20POS%20System/Coffee%20Shop%20POS%20System%20-%20vuln%202.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.226975 Permissions Required Third Party Advisory
https://vuldb.com/?id.226975 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-21T08:31:03.116Z

Updated: 2023-10-22T14:41:35.449Z

Reserved: 2023-04-21T06:28:54.316Z


Link: CVE-2023-2210

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-21T09:15:07.970

Modified: 2024-05-17T02:22:45.820


Link: CVE-2023-2210

JSON object: View

cve-icon Redhat Information

No data.

CWE