A weakness has been identified in Campcodes Retro Basketball Shoes Online Store 1.0. This vulnerability affects unknown code of the file /admin/admin_product.ph. Executing manipulation of the argument pid can lead to sql injection. The attack may be launched remotely. The exploit has been made available to the public and could be exploited.
History

Tue, 28 Oct 2025 15:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 28 Oct 2025 10:30:00 +0000

Type Values Removed Values Added
First Time appeared Campcodes
Campcodes retro Basketball Shoes Online Store
Retro Basketball Shoes Online Store Project
Retro Basketball Shoes Online Store Project retro Basketball Shoes Online Store
Vendors & Products Campcodes
Campcodes retro Basketball Shoes Online Store
Retro Basketball Shoes Online Store Project
Retro Basketball Shoes Online Store Project retro Basketball Shoes Online Store

Tue, 28 Oct 2025 00:45:00 +0000

Type Values Removed Values Added
Description A weakness has been identified in Campcodes Retro Basketball Shoes Online Store 1.0. This vulnerability affects unknown code of the file /admin/admin_product.ph. Executing manipulation of the argument pid can lead to sql injection. The attack may be launched remotely. The exploit has been made available to the public and could be exploited.
Title Campcodes Retro Basketball Shoes Online Store admin_product.ph sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-10-28T00:32:06.361Z

Updated: 2025-10-28T14:23:27.048Z

Reserved: 2025-10-27T12:41:39.706Z

Link: CVE-2025-12338

cve-icon Vulnrichment

Updated: 2025-10-28T14:23:12.283Z

cve-icon NVD

Status : Received

Published: 2025-10-28T01:16:11.437

Modified: 2025-10-28T01:16:11.437

Link: CVE-2025-12338

cve-icon Redhat

No data.