// For flags

CVE-2023-4184

SourceCodester Inventory Management System sell_return.php sql injection

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability was found in SourceCodester Inventory Management System 1.0 and classified as critical. This issue affects some unknown processing of the file sell_return.php. The manipulation of the argument pid leads to sql injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-236219.

Se ha encontrado una vulnerabilidad en SourceCodester Inventory Management System v1.0 y se ha clasificado como crítica. Este problema afecta a algún procesamiento desconocido del archivo "sell_return.php". La manipulación del argumento "pid" conduce a una inyección de SQL. El ataque puede ser iniciado remotamente. El identificador asociado de esta vulnerabilidad es VDB-236219.

Eine kritische Schwachstelle wurde in SourceCodester Inventory Management System 1.0 gefunden. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei sell_return.php. Mittels dem Manipulieren des Arguments pid mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk.

*Credits: mikel22
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-08-05 CVE Reserved
  • 2023-08-06 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-09-07 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (0)
URL Tag Source
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Inventory Management System Project
Search vendor "Inventory Management System Project"
Inventory Management System
Search vendor "Inventory Management System Project" for product "Inventory Management System"
1.0
Search vendor "Inventory Management System Project" for product "Inventory Management System" and version "1.0"
-
Affected