ghsa-v2ff-8gxf-5c6q
Vulnerability from github
Published
2023-05-14 09:30
Modified
2023-05-14 09:30
Severity
Details

A vulnerability classified as critical was found in SourceCodester Billing Management System 1.0. This vulnerability affects unknown code of the file editproduct.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-228970 is the identifier assigned to this vulnerability.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2023-2689"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-89"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2023-05-14T08:15:18Z",
    "severity": "MODERATE"
  },
  "details": "A vulnerability classified as critical was found in SourceCodester Billing Management System 1.0. This vulnerability affects unknown code of the file editproduct.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-228970 is the identifier assigned to this vulnerability.",
  "id": "GHSA-v2ff-8gxf-5c6q",
  "modified": "2023-05-14T09:30:17Z",
  "published": "2023-05-14T09:30:17Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2689"
    },
    {
      "type": "WEB",
      "url": "https://github.com/niyuchunqiu/cve/blob/main/SQL.md"
    },
    {
      "type": "WEB",
      "url": "https://vuldb.com/?ctiid.228970"
    },
    {
      "type": "WEB",
      "url": "https://vuldb.com/?id.228970"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...