A vulnerability was found in SourceCodester Online Discussion Forum Site 1.0 and classified as critical. This issue affects some unknown processing of the file admin\posts\manage_post.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231017 was assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-06-07T16:31:03.185Z

Updated: 2023-10-23T12:50:28.817Z

Reserved: 2023-06-07T13:55:56.490Z


Link: CVE-2023-3148

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-06-07T17:15:10.397

Modified: 2024-05-17T02:27:18.530


Link: CVE-2023-3148

JSON object: View

cve-icon Redhat Information

No data.

CWE