CVE-2023-1969

A vulnerability classified as critical was found in SourceCodester Online Eyewear Shop 1.0. This vulnerability affects unknown code of the file /admin/inventory/manage_stock.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-225406 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/Gear-D/bug_report/blob/main/SQLi-1.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.225406 Permissions Required Third Party Advisory
https://vuldb.com/?id.225406 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*

History

07 Sep 2024, 12:56

Type Values Removed Values Added
CPE cpe:2.3:a:online_eyewear_shop_project:online_eyewear_shop:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*
First Time Oretnom23 online Eyewear Shop
Oretnom23

14 Apr 2023, 16:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-10 16:15

Updated : 2024-09-07 12:56


NVD link : CVE-2023-1969

Mitre link : CVE-2023-1969

CVE.ORG link : CVE-2023-1969


JSON object : View

Products Affected

oretnom23

  • online_eyewear_shop
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')