A vulnerability was found in Campcodes Advanced Online Voting System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file login.php. The manipulation of the argument voter leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225932.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-14T10:31:03.924Z

Updated: 2023-10-22T09:52:33.067Z

Reserved: 2023-04-14T07:41:42.016Z


Link: CVE-2023-2047

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-14T11:15:06.943

Modified: 2024-05-17T02:22:36.563


Link: CVE-2023-2047

JSON object: View

cve-icon Redhat Information

No data.

CWE