A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been classified as critical. This affects an unknown part of the file admin/?page=categories/view_category of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-228885 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-12T07:31:03.431Z

Updated: 2024-08-02T06:33:04.394Z

Reserved: 2023-05-12T06:01:20.250Z

Link: CVE-2023-2669

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-05-12T08:15:09.063

Modified: 2024-05-17T02:23:08.740

Link: CVE-2023-2669

cve-icon Redhat

No data.