CVE-2023-1954

A vulnerability was found in SourceCodester Online Computer and Laptop Store 1.0. It has been rated as critical. This issue affects the function save_inventory of the file /admin/product/manage.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225341 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:online_computer_and_laptop_store:1.0:*:*:*:*:*:*:*

History

04 Oct 2023, 15:07

Type Values Removed Values Added
First Time Oretnom23 online Computer And Laptop Store
Oretnom23
CPE cpe:2.3:a:online_computer_and_laptop_store_project:online_computer_and_laptop_store:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:online_computer_and_laptop_store:1.0:*:*:*:*:*:*:*

Information

Published : 2023-04-08 10:15

Updated : 2024-05-17 02:18


NVD link : CVE-2023-1954

Mitre link : CVE-2023-1954

CVE.ORG link : CVE-2023-1954


JSON object : View

Products Affected

oretnom23

  • online_computer_and_laptop_store
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')