A vulnerability classified as critical has been found in code-projects Automated Voting System 1.0. This affects an unknown part of the file /admin/ of the component Admin Login. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-249129 was assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-28T14:00:05.757Z

Updated: 2023-12-28T14:00:05.757Z

Reserved: 2023-12-28T07:47:04.926Z


Link: CVE-2023-7126

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-28T14:15:44.660

Modified: 2024-05-17T02:34:11.130


Link: CVE-2023-7126

JSON object: View

cve-icon Redhat Information

No data.

CWE