A vulnerability classified as critical has been found in Campcodes Advanced Online Voting System 1.0. Affected is an unknown function of the file /admin/positions_row.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225936.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-14T11:31:04.754Z

Updated: 2023-10-22T09:57:25.748Z

Reserved: 2023-04-14T07:41:55.673Z


Link: CVE-2023-2051

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-14T12:15:07.900

Modified: 2024-05-17T02:22:37.033


Link: CVE-2023-2051

JSON object: View

cve-icon Redhat Information

No data.

CWE