A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file product_data.php.. The manipulation of the argument columns[1][data] leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-236290 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-07T18:31:03.795Z

Updated: 2024-08-02T07:17:12.203Z

Reserved: 2023-08-07T10:34:21.476Z

Link: CVE-2023-4200

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-07T19:15:12.057

Modified: 2024-05-17T02:31:26.070

Link: CVE-2023-4200

cve-icon Redhat

No data.