Critical SQL Injection Vulnerability in SourceCodester Service Provider Management System 1.0 (VDB-227590)

Critical SQL Injection Vulnerability in SourceCodester Service Provider Management System 1.0 (VDB-227590)

CVE-2023-2347 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in SourceCodester Service Provider Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/services/manage_service.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-227590 is the identifier assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.