A vulnerability classified as critical has been found in SourceCodester Best Online News Portal 1.0. Affected is an unknown function of the component Login Page. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220644.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-12T07:29:22.816Z

Updated: 2024-08-02T05:24:33.883Z

Reserved: 2023-02-12T07:28:08.800Z

Link: CVE-2023-0784

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-02-12T08:15:10.200

Modified: 2024-05-17T02:17:33.570

Link: CVE-2023-0784

cve-icon Redhat

No data.