A flaw has been found in Campcodes Retro Basketball Shoes Online Store 1.0. The affected element is an unknown function of the file /admin/admin_running.php. This manipulation of the argument pid causes sql injection. It is possible to initiate the attack remotely. The exploit has been published and may be used.
History

Thu, 11 Dec 2025 21:45:00 +0000

Type Values Removed Values Added
First Time appeared Campcodes
Campcodes retro Basketball Shoes Online Store
Vendors & Products Campcodes
Campcodes retro Basketball Shoes Online Store

Thu, 11 Dec 2025 20:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 11 Dec 2025 17:45:00 +0000

Type Values Removed Values Added
Description A flaw has been found in Campcodes Retro Basketball Shoes Online Store 1.0. The affected element is an unknown function of the file /admin/admin_running.php. This manipulation of the argument pid causes sql injection. It is possible to initiate the attack remotely. The exploit has been published and may be used.
Title Campcodes Retro Basketball Shoes Online Store admin_running.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-12-11T17:32:06.928Z

Updated: 2025-12-11T19:35:48.885Z

Reserved: 2025-12-11T09:12:46.982Z

Link: CVE-2025-14529

cve-icon Vulnrichment

Updated: 2025-12-11T19:19:00.901Z

cve-icon NVD

Status : Undergoing Analysis

Published: 2025-12-11T18:16:19.427

Modified: 2025-12-12T15:18:13.390

Link: CVE-2025-14529

cve-icon Redhat

No data.