logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-2215

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-2215

Description:
A vulnerability classified as critical has been found in Campcodes Coffee Shop POS System 1.0. Affected is an unknown function of the file /admin/user/manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226980.
Last updated date:
05/17/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/02/2023
Reference url to background

https://github.com/E1CHO/cve_hub/blob/main/Coffee%20Shop%20POS%20System/Coffee%20Shop%20POS%20System%20-%20vuln%207.pdf

Type:
exploit
Confidence:
HIGH
Date of publishing:
10/11/2023
Reference url to background

https://github.com/zwxxb/CVE-2023-2215

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy