A vulnerability has been found in SourceCodester Inventory Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file app/ajax/search_sales_report.php. The manipulation of the argument customer leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-237559.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-20T22:31:03.647Z

Updated: 2024-08-02T07:24:05.005Z

Reserved: 2023-08-20T06:50:29.697Z

Link: CVE-2023-4438

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-20T23:15:09.493

Modified: 2024-05-17T02:31:33.763

Link: CVE-2023-4438

cve-icon Redhat

No data.