A vulnerability was found in SourceCodester Online Discussion Forum Site 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file posts\manage_post.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231019.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-06-07T17:31:03.214Z

Updated: 2023-10-23T12:52:55.334Z

Reserved: 2023-06-07T13:56:03.827Z


Link: CVE-2023-3150

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-06-07T18:15:10.050

Modified: 2024-05-17T02:27:18.753


Link: CVE-2023-3150

JSON object: View

cve-icon Redhat Information

No data.

CWE