A vulnerability was found in Campcodes Advanced Online Voting System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/ballot_up.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-225934 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-14T11:00:05.122Z

Updated: 2023-10-22T09:54:59.490Z

Reserved: 2023-04-14T07:41:48.119Z


Link: CVE-2023-2049

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-14T11:15:07.077

Modified: 2024-05-17T02:22:36.810


Link: CVE-2023-2049

JSON object: View

cve-icon Redhat Information

No data.

CWE