A vulnerability, which was classified as critical, has been found in SourceCodester Lost and Found Information System 1.0. Affected by this issue is some unknown functionality of the file admin/?page=items/view_item of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-228980.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-14T12:00:04.999Z

Updated: 2024-08-02T06:33:04.300Z

Reserved: 2023-05-14T07:59:41.914Z

Link: CVE-2023-2699

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-05-14T12:15:09.267

Modified: 2024-05-17T02:23:12.123

Link: CVE-2023-2699

cve-icon Redhat

No data.