A vulnerability classified as critical was found in SourceCodester Inventory Management System 1.0. Affected by this vulnerability is an unknown functionality of the file staff_data.php. The manipulation of the argument columns[0][data] leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-238159.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-08-27T22:31:05.182Z

Updated: 2024-08-02T07:31:06.392Z

Reserved: 2023-08-27T06:06:21.894Z

Link: CVE-2023-4558

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-27T23:15:36.730

Modified: 2024-05-17T02:31:39.507

Link: CVE-2023-4558

cve-icon Redhat

No data.