A vulnerability, which was classified as critical, has been found in SourceCodester Inventory Management System 1.0. This issue affects some unknown processing of the file app/action/edit_update.php. The manipulation of the argument user_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-237557 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-20T22:00:04.812Z

Updated: 2024-08-02T07:24:04.790Z

Reserved: 2023-08-20T06:50:21.466Z

Link: CVE-2023-4436

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-20T22:15:10.273

Modified: 2024-05-17T02:31:33.530

Link: CVE-2023-4436

cve-icon Redhat

No data.