A vulnerability was found in Campcodes Online Traffic Offense Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226052.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-14T19:00:07.607Z

Updated: 2024-08-02T06:12:19.954Z

Reserved: 2023-04-14T18:33:12.101Z

Link: CVE-2023-2074

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-14T20:15:09.733

Modified: 2024-05-17T02:22:38.450

Link: CVE-2023-2074

cve-icon Redhat

No data.