CVE-2023-2097

A vulnerability was found in SourceCodester Vehicle Service Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Master.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226105 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:1.0:*:*:*:*:*:*:*

History

24 Apr 2023, 18:20

Type Values Removed Values Added
CPE cpe:2.3:a:vehicle_service_management_system_project:vehicle_service_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Vehicle Service Management System Project vehicle Service Management System
Vehicle Service Management System Project
References (MISC) https://github.com/E1CHO/cve_hub/blob/main/Vehicle%20Service%20Management%20System/Vehicle%20Service%20Management%20System%20-%20vuln%206.pdf - (MISC) https://github.com/E1CHO/cve_hub/blob/main/Vehicle%20Service%20Management%20System/Vehicle%20Service%20Management%20System%20-%20vuln%206.pdf - Exploit
References (MISC) https://vuldb.com/?id.226105 - (MISC) https://vuldb.com/?id.226105 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.226105 - (MISC) https://vuldb.com/?ctiid.226105 - Permissions Required, Third Party Advisory

15 Apr 2023, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-15 12:15

Updated : 2024-04-11 01:19


NVD link : CVE-2023-2097

Mitre link : CVE-2023-2097

CVE.ORG link : CVE-2023-2097


JSON object : View

Products Affected

vehicle_service_management_system_project

  • vehicle_service_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')