A vulnerability, which was classified as critical, has been found in SourceCodester AC Repair and Services System 1.0. Affected by this issue is some unknown functionality of the file services/view.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-227702 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-28T22:31:04.313Z

Updated: 2024-08-02T06:19:15.099Z

Reserved: 2023-04-28T16:30:38.454Z

Link: CVE-2023-2408

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-28T23:15:08.267

Modified: 2024-05-17T02:22:57.200

Link: CVE-2023-2408

cve-icon Redhat

No data.