CVE-2023-7129

A vulnerability, which was classified as critical, was found in code-projects Voting System 1.0. Affected is an unknown function of the component Voters Login. The manipulation of the argument voter leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249132.
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:voting_system:1.0:*:*:*:*:*:*:*

History

04 Jan 2024, 19:39

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:code-projects:voting_system:1.0:*:*:*:*:*:*:*
References () https://vuldb.com/?ctiid.249132 - () https://vuldb.com/?ctiid.249132 - Third Party Advisory
References () https://github.com/h4md153v63n/CVEs/blob/main/Voting_System/Voting_System-SQL_Injection-2.md - () https://github.com/h4md153v63n/CVEs/blob/main/Voting_System/Voting_System-SQL_Injection-2.md - Exploit, Third Party Advisory
References () https://vuldb.com/?id.249132 - () https://vuldb.com/?id.249132 - Third Party Advisory

28 Dec 2023, 19:05

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-28 16:16

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7129

Mitre link : CVE-2023-7129

CVE.ORG link : CVE-2023-7129


JSON object : View

Products Affected

code-projects

  • voting_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')