A vulnerability has been found in SourceCodester Billing Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file ajax_service.php of the component POST Parameter Handler. The manipulation of the argument drop_services leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-228397 was assigned to this vulnerability.
References
Link Resource
https://github.com/Yastar/bug_report/blob/main/SQLi-1.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.228397 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.228397 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-09T12:31:04.703Z

Updated: 2023-10-23T05:30:53.100Z

Reserved: 2023-05-09T12:14:23.900Z


Link: CVE-2023-2595

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-05-09T13:15:17.980

Modified: 2024-05-17T02:23:04.653


Link: CVE-2023-2595

JSON object: View

cve-icon Redhat Information

No data.

CWE