A vulnerability, which was classified as critical, has been found in code-projects Voting System 1.0. This issue affects some unknown processing of the file /admin/ of the component Admin Login. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249131.
References
Link Resource
https://github.com/h4md153v63n/CVEs/blob/main/Voting_System/Voting_System-SQL_Injection-1.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.249131 Permissions Required Third Party Advisory
https://vuldb.com/?id.249131 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-28T15:00:06.338Z

Updated: 2023-12-28T15:00:06.338Z

Reserved: 2023-12-28T07:51:56.245Z


Link: CVE-2023-7128

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-28T15:15:07.887

Modified: 2024-05-17T02:34:11.347


Link: CVE-2023-7128

JSON object: View

cve-icon Redhat Information

No data.

CWE