Online Notice Board System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'dd' parameter of the user/update_profile.php resource does not validate the characters received and they are sent unfiltered to the database.
References
Link Resource
https://fluidattacks.com/advisories/perahia/ Exploit Third Party Advisory
https://www.kashipara.com/ Product
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Fluid Attacks

Published: 2024-01-04T14:10:29.461Z

Updated: 2024-01-04T14:10:29.461Z

Reserved: 2023-12-12T15:12:54.427Z


Link: CVE-2023-50753

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-04T14:15:41.680

Modified: 2024-01-10T01:13:11.027


Link: CVE-2023-50753

JSON object: View

cve-icon Redhat Information

No data.

CWE