A vulnerability classified as critical was found in Campcodes Advanced Online Voting System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/ballot_down.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225937 was assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-14T12:00:06.512Z

Updated: 2023-10-22T09:58:38.856Z

Reserved: 2023-04-14T07:41:59.601Z


Link: CVE-2023-2052

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-14T12:15:07.957

Modified: 2024-05-17T02:22:37.137


Link: CVE-2023-2052

JSON object: View

cve-icon Redhat Information

No data.

CWE