A vulnerability was found in Campcodes Coffee Shop POS System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/products/manage_product.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-226978 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/E1CHO/cve_hub/blob/main/Coffee%20Shop%20POS%20System/Coffee%20Shop%20POS%20System%20-%20vuln%205.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.226978 Permissions Required Third Party Advisory
https://vuldb.com/?id.226978 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-21T09:31:04.618Z

Updated: 2023-10-22T14:45:15.062Z

Reserved: 2023-04-21T06:29:05.107Z


Link: CVE-2023-2213

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-21T10:15:07.687

Modified: 2024-05-17T02:22:46.123


Link: CVE-2023-2213

JSON object: View

cve-icon Redhat Information

No data.

CWE