A vulnerability, which was classified as critical, was found in SourceCodester Inventory Management System 1.0. Affected is an unknown function of the file app/ajax/search_sell_paymen_report.php. The manipulation of the argument customer leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-237558 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-20T22:00:06.160Z

Updated: 2024-08-02T07:24:04.886Z

Reserved: 2023-08-20T06:50:27.563Z

Link: CVE-2023-4437

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-20T22:15:11.027

Modified: 2024-05-17T02:31:33.640

Link: CVE-2023-4437

cve-icon Redhat

No data.