A vulnerability was found in SourceCodester AC Repair and Services System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/inquiries/view_inquiry.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227705 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-28T23:00:06.229Z

Updated: 2024-08-02T06:19:15.146Z

Reserved: 2023-04-28T16:30:47.455Z

Link: CVE-2023-2411

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-28T23:15:08.460

Modified: 2024-05-17T02:22:57.533

Link: CVE-2023-2411

cve-icon Redhat

No data.