A vulnerability was found in Campcodes Advanced Online Voting System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/positions_add.php. The manipulation of the argument description leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225935.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-14T11:31:03.679Z

Updated: 2024-08-02T06:12:19.783Z

Reserved: 2023-04-14T07:41:50.957Z

Link: CVE-2023-2050

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-14T12:15:07.847

Modified: 2024-05-17T02:22:36.920

Link: CVE-2023-2050

cve-icon Redhat

No data.