A vulnerability, which was classified as critical, has been found in Campcodes Advanced Online Voting System 1.0. Affected by this issue is some unknown functionality of the file /admin/candidates_row.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-225938 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-14T12:31:03.691Z

Updated: 2023-10-22T09:59:51.962Z

Reserved: 2023-04-14T07:42:05.144Z


Link: CVE-2023-2053

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-14T13:15:07.977

Modified: 2024-05-17T02:22:37.247


Link: CVE-2023-2053

JSON object: View

cve-icon Redhat Information

No data.

CWE