A vulnerability was found in SourceCodester Vehicle Service Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/service_requests/manage_inventory.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226104.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-15T11:00:07.751Z

Updated: 2024-08-02T06:12:20.443Z

Reserved: 2023-04-15T09:11:48.295Z

Link: CVE-2023-2096

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-15T11:15:06.967

Modified: 2024-05-17T02:22:39.880

Link: CVE-2023-2096

cve-icon Redhat

No data.