A vulnerability was found in Campcodes Coffee Shop POS System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/products/view_product.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226977 was assigned to this vulnerability.
References
Link Resource
https://github.com/E1CHO/cve_hub/blob/main/Coffee%20Shop%20POS%20System/Coffee%20Shop%20POS%20System%20-%20vuln%204.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.226977 Permissions Required Third Party Advisory
https://vuldb.com/?id.226977 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-21T09:31:03.626Z

Updated: 2023-10-22T14:44:01.830Z

Reserved: 2023-04-21T06:29:01.376Z


Link: CVE-2023-2212

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-21T10:15:07.610

Modified: 2024-05-17T02:22:46.020


Link: CVE-2023-2212

JSON object: View

cve-icon Redhat Information

No data.

CWE