SQL Injection Vulnerability in Campcodes Retro Basketball Shoes Online Store 1.0

SQL Injection Vulnerability in Campcodes Retro Basketball Shoes Online Store 1.0

CVE-2023-2207 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

A vulnerability classified as critical was found in Campcodes Retro Basketball Shoes Online Store 1.0. This vulnerability affects unknown code of the file contactus1.php. The manipulation of the argument email leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226972.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.