CVE-2023-7128

A vulnerability, which was classified as critical, has been found in code-projects Voting System 1.0. This issue affects some unknown processing of the file /admin/ of the component Admin Login. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249131.
References
Link Resource
https://github.com/h4md153v63n/CVEs/blob/main/Voting_System/Voting_System-SQL_Injection-1.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.249131 Permissions Required Third Party Advisory
https://vuldb.com/?id.249131 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:voting_system:1.0:*:*:*:*:*:*:*

History

05 Jan 2024, 16:37

Type Values Removed Values Added
CPE cpe:2.3:a:code-projects:voting_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References () https://vuldb.com/?ctiid.249131 - () https://vuldb.com/?ctiid.249131 - Permissions Required, Third Party Advisory
References () https://github.com/h4md153v63n/CVEs/blob/main/Voting_System/Voting_System-SQL_Injection-1.md - () https://github.com/h4md153v63n/CVEs/blob/main/Voting_System/Voting_System-SQL_Injection-1.md - Exploit, Third Party Advisory
References () https://vuldb.com/?id.249131 - () https://vuldb.com/?id.249131 - Third Party Advisory

28 Dec 2023, 19:05

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-28 15:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7128

Mitre link : CVE-2023-7128

CVE.ORG link : CVE-2023-7128


JSON object : View

Products Affected

code-projects

  • voting_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')