A vulnerability, which was classified as critical, was found in Campcodes Coffee Shop POS System 1.0. Affected is an unknown function of the file /admin/sales/view_details.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-226974 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-21T08:00:08.467Z

Updated: 2024-08-02T06:12:20.664Z

Reserved: 2023-04-21T06:28:52.121Z

Link: CVE-2023-2209

cve-icon Vulnrichment

Updated: 2024-08-02T06:12:20.664Z

cve-icon NVD

Status : Modified

Published: 2023-04-21T09:15:07.837

Modified: 2024-05-17T02:22:45.710

Link: CVE-2023-2209

cve-icon Redhat

No data.