A vulnerability classified as critical was found in SourceCodester Billing Management System 1.0. This vulnerability affects unknown code of the file editproduct.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-228970 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/niyuchunqiu/cve/blob/main/SQL.md Exploit
https://vuldb.com/?ctiid.228970 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.228970 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-14T08:00:03.745Z

Updated: 2023-10-23T06:09:56.363Z

Reserved: 2023-05-14T07:36:31.799Z


Link: CVE-2023-2689

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-05-14T08:15:18.897

Modified: 2024-05-17T02:23:11.003


Link: CVE-2023-2689

JSON object: View

cve-icon Redhat Information

No data.

CWE