A vulnerability, which was classified as critical, was found in SourceCodester AC Repair and Services System 1.0. This affects an unknown part of the file /admin/services/view_service.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227703.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-28T22:31:05.443Z

Updated: 2024-08-02T06:19:14.992Z

Reserved: 2023-04-28T16:30:40.677Z

Link: CVE-2023-2409

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-28T23:15:08.337

Modified: 2024-05-17T02:22:57.313

Link: CVE-2023-2409

cve-icon Redhat

No data.