CVE-2023-3473

A vulnerability, which was classified as critical, was found in Campcodes Retro Cellphone Online Store 1.0. Affected is an unknown function of the file /admin/edit_product.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-232752.
References
Link Resource
https://github.com/E1CHO/cve_hub/blob/main/Retro%20Cellphone%20Online%20Store%20-%20vlun%204.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.232752 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.232752 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:retro_cellphone_online_store_project:retro_cellphone_online_store:1.0:*:*:*:*:*:*:*

History

06 Jul 2023, 18:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Retro Cellphone Online Store Project
Retro Cellphone Online Store Project retro Cellphone Online Store
CPE cpe:2.3:a:retro_cellphone_online_store_project:retro_cellphone_online_store:1.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.232752 - (MISC) https://vuldb.com/?ctiid.232752 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://github.com/E1CHO/cve_hub/blob/main/Retro%20Cellphone%20Online%20Store%20-%20vlun%204.pdf - (MISC) https://github.com/E1CHO/cve_hub/blob/main/Retro%20Cellphone%20Online%20Store%20-%20vlun%204.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.232752 - (MISC) https://vuldb.com/?id.232752 - Third Party Advisory, VDB Entry

30 Jun 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-30 07:15

Updated : 2024-04-11 01:21


NVD link : CVE-2023-3473

Mitre link : CVE-2023-3473

CVE.ORG link : CVE-2023-3473


JSON object : View

Products Affected

retro_cellphone_online_store_project

  • retro_cellphone_online_store
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')