Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'txtUser' parameter of the login.php resource does not validate the characters received and they are sent unfiltered to the database.
References
Link Resource
https://fluidattacks.com/advisories/pollini/ Exploit Third Party Advisory
https://www.kashipara.com/ Product
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Fluid Attacks

Published: 2023-12-21T23:21:04.511Z

Updated: 2023-12-21T23:21:04.511Z

Reserved: 2023-11-29T17:48:17.255Z


Link: CVE-2023-49688

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-22T00:15:35.840

Modified: 2023-12-27T20:48:59.487


Link: CVE-2023-49688

JSON object: View

cve-icon Redhat Information

No data.

CWE