logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-2205

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-2205

Description:
A vulnerability was found in Campcodes Retro Basketball Shoes Online Store 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /function/login.php. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-226970 is the identifier assigned to this vulnerability.
Last updated date:
05/17/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/01/2023
Reference url to background

https://github.com/E1CHO/cve_hub/blob/main/Retro%20Basketball%20Shoes%20Online%20Store/Retro%20Basketball%20Shoes%20Online%20Store%20-%20vuln%201.pdf

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy