A vulnerability was found in Campcodes Online College Library System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/borrow_add.php of the component HTTP POST Request Handler. The manipulation of the argument student leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249362 is the identifier assigned to this vulnerability.
References
Link Resource
https://medium.com/@heishou/libsystem-sql-injection-bb74915175fe Exploit Third Party Advisory
https://vuldb.com/?ctiid.249362 Permissions Required Third Party Advisory
https://vuldb.com/?id.249362 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-30T13:00:05.632Z

Updated: 2023-12-30T13:00:05.632Z

Reserved: 2023-12-29T22:09:56.417Z


Link: CVE-2023-7175

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-30T13:15:16.097

Modified: 2024-05-17T02:34:15.693


Link: CVE-2023-7175

JSON object: View

cve-icon Redhat Information

No data.

CWE