A vulnerability was found in SourceCodester Human Resource Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file detailview.php. The manipulation of the argument employeeid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-232288.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-06-23T16:00:03.694Z

Updated: 2024-08-02T06:55:03.227Z

Reserved: 2023-06-23T15:28:39.361Z

Link: CVE-2023-3391

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-06-23T16:15:09.693

Modified: 2024-05-17T02:27:28.517

Link: CVE-2023-3391

cve-icon Redhat

No data.