Critical SQL Injection Vulnerability in SourceCodester Billing Management System 1.0 (CVE-2021-XXXX)

Critical SQL Injection Vulnerability in SourceCodester Billing Management System 1.0 (CVE-2021-XXXX)

CVE-2023-2689 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A vulnerability classified as critical was found in SourceCodester Billing Management System 1.0. This vulnerability affects unknown code of the file editproduct.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-228970 is the identifier assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.