SQL injection vulnerability found in Judging Management System v.1.0 allows a remote attacker to execute arbitrary code via the crit_id parameter of the edit_criteria.php file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-15T00:00:00

Updated: 2024-08-02T14:21:44.597Z

Reserved: 2023-04-07T00:00:00

Link: CVE-2023-30245

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-15T16:15:09.980

Modified: 2023-05-24T17:09:02.543

Link: CVE-2023-30245

cve-icon Redhat

No data.