A vulnerability classified as critical has been found in SourceCodester Inventory Management System 1.0. Affected is an unknown function of the file app/ajax/search_purchase_paymen_report.php. The manipulation of the argument customer leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-238158 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-27T22:00:09.231Z

Updated: 2024-08-02T07:31:06.153Z

Reserved: 2023-08-27T05:59:48.858Z

Link: CVE-2023-4557

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-27T23:15:35.040

Modified: 2024-05-17T02:31:39.397

Link: CVE-2023-4557

cve-icon Redhat

No data.