Submit #114595: SQL injection vulnerability exists in Vehicle Service Management Systeminfo

TitleSQL injection vulnerability exists in Vehicle Service Management System
DescriptionSQL injection vulnerability exists in id parameter of /admin/service_requests/manage_inventory.php file of Vehicle Service Management System Important user data or system data may be leaked and system security may be compromised The environment is secure and the information can be used by malicious users. When visit /admin/index.php and page parameter is ‘service_requests/manage_inventory’,it will include /admin/service_requests/manage_inventory.php,and id parameter can do sql injection. Payload: page=maintenance/manage_service&id=1' AND 7455=7455 AND 'aCPJ'='aCPJ or page=maintenance/manage_service&id=1' AND (SELECT 3712 FROM (SELECT(SLEEP(5)))dvFR) AND 'nOmd'='nOmd
Source⚠️ https://github.com/E1CHO/cve_hub/blob/main/Vehicle%20Service%20Management%20System/Vehicle%20Service%20Management%20System%20-%20vuln%205.pdf
UserSSL_Seven_Security Lab_WangZhiQiang_XiaoZiLong (ID 38936)
Submission15/04/2023 10:52 (1 Year ago)
Moderation15/04/2023 11:12 (20 minutes later)
StatusAccettato
VulDB Entry226104

Do you want to use VulDB in your project?

Use the official API to access entries easily!