A vulnerability was found in Campcodes Advanced Online Voting System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/voters_row.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225933 was assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-14T10:31:05.007Z

Updated: 2023-10-22T09:53:46.242Z

Reserved: 2023-04-14T07:41:44.035Z


Link: CVE-2023-2048

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-14T11:15:07.020

Modified: 2024-05-17T02:22:36.683


Link: CVE-2023-2048

JSON object: View

cve-icon Redhat Information

No data.

CWE