SQL Injection vulnerability in oretnom23 Judging Management System v1.0, allows remote attackers to execute arbitrary code and obtain sensitive information via sub_event_id parameter in sub_event_stat_update.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-12T00:00:00

Updated: 2024-01-12T08:44:56.340569

Reserved: 2023-04-07T00:00:00


Link: CVE-2023-30014

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-12T09:15:43.927

Modified: 2024-01-18T20:20:48.657


Link: CVE-2023-30014

JSON object: View

cve-icon Redhat Information

No data.

CWE