A vulnerability was found in Campcodes Online Traffic Offense Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /classes/Login.php. The manipulation of the argument password leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226051.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-14T19:00:05.837Z

Updated: 2023-10-22T13:53:57.610Z

Reserved: 2023-04-14T18:33:08.898Z


Link: CVE-2023-2073

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-14T19:15:09.500

Modified: 2024-05-17T02:22:38.337


Link: CVE-2023-2073

JSON object: View

cve-icon Redhat Information

No data.

CWE