A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been classified as critical. Affected is an unknown function of the file parcel_list.php of the component GET Parameter Handler. The manipulation of the argument s leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-240882 is the identifier assigned to this vulnerability.
History

Fri, 20 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-29T15:31:05.343Z

Updated: 2024-09-20T16:55:31.815Z

Reserved: 2023-09-29T06:32:44.643Z

Link: CVE-2023-5269

cve-icon Vulnrichment

Updated: 2024-08-02T07:52:08.441Z

cve-icon NVD

Status : Modified

Published: 2023-09-29T16:15:10.697

Modified: 2024-05-17T02:32:56.787

Link: CVE-2023-5269

cve-icon Redhat

No data.