April 21, 2023, 8:15 a.m. |

National Vulnerability Database web.nvd.nist.gov

A vulnerability, which was classified as critical, has been found in Campcodes Retro Basketball Shoes Online Store 1.0. This issue affects some unknown processing of the file details.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226973 was assigned to this vulnerability.

argument attack basketball classified critical cve exploit file injection issue manipulation may online store php public retro sql sql injection store vulnerability

Information Security Problem Manager

@ Deutsche Bank | Bucharest

Information System Security Officer

@ Booz Allen Hamilton | USA, VA, Chantilly (15009 Conference Ctr Dr)

Senior Account Executive - Cybersecurity

@ OpenText | Virtual, CA

Grants Compliance Senior Specialist

@ Plan International | Bamako, Mali

Sr. Cybersecurity Engineer- Tenable

@ phia, LLC | Arlington, VA

Portfolio Manager- Enterprise Information Security Auditing

@ American Chemical Society | Columbus, OH, US, 43202