A vulnerability was found in SourceCodester Task Reminder System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/?page=reminders/view_reminder. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226275.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-18T14:00:07.432Z

Updated: 2024-08-02T06:12:20.554Z

Reserved: 2023-04-18T11:15:12.973Z

Link: CVE-2023-2154

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-18T15:15:07.863

Modified: 2024-05-17T02:22:43.753

Link: CVE-2023-2154

cve-icon Redhat

No data.