A vulnerability, which was classified as critical, has been found in SourceCodester Vehicle Service Management System 1.0. Affected by this issue is some unknown functionality of the file view_service.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226100.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-15T09:31:03.458Z

Updated: 2024-08-02T06:12:20.252Z

Reserved: 2023-04-15T09:11:34.504Z

Link: CVE-2023-2092

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-15T10:15:07.023

Modified: 2024-05-17T02:22:39.477

Link: CVE-2023-2092

cve-icon Redhat

No data.