A vulnerability classified as critical has been found in Campcodes Coffee Shop POS System 1.0. Affected is an unknown function of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226980.
References
Link Resource
https://github.com/E1CHO/cve_hub/blob/main/Coffee%20Shop%20POS%20System/Coffee%20Shop%20POS%20System%20-%20vuln%207.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.226980 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.226980 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-21T10:00:07.135Z

Updated: 2023-10-22T14:47:41.507Z

Reserved: 2023-04-21T06:29:12.846Z


Link: CVE-2023-2215

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-21T10:15:07.803

Modified: 2024-05-17T02:22:46.327


Link: CVE-2023-2215

JSON object: View

cve-icon Redhat Information

No data.

CWE