A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227591.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-27T15:00:07.235Z

Updated: 2023-10-22T16:07:28.175Z

Reserved: 2023-04-27T13:38:07.559Z


Link: CVE-2023-2348

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-27T15:15:13.723

Modified: 2024-05-17T02:22:52.303


Link: CVE-2023-2348

JSON object: View

cve-icon Redhat Information

No data.

CWE