A vulnerability was found in Campcodes Coffee Shop POS System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/sales/manage_sale.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226979.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-21T10:00:05.640Z

Updated: 2024-08-02T06:12:20.695Z

Reserved: 2023-04-21T06:29:08.859Z

Link: CVE-2023-2214

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-21T10:15:07.740

Modified: 2024-05-17T02:22:46.223

Link: CVE-2023-2214

cve-icon Redhat

No data.