A vulnerability, which was classified as critical, was found in code-projects Voting System 1.0. Affected is an unknown function of the component Voters Login. The manipulation of the argument voter leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249132.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-28T15:31:04.690Z

Updated: 2023-12-28T15:31:04.690Z

Reserved: 2023-12-28T07:51:58.181Z


Link: CVE-2023-7129

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-28T16:16:02.497

Modified: 2024-05-17T02:34:11.450


Link: CVE-2023-7129

JSON object: View

cve-icon Redhat Information

No data.

CWE