Online Voting System Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the login_action.php resource does not validate the characters received and they are sent unfiltered to the database.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Fluid Attacks

Published: 2023-12-20T20:28:11.596Z

Updated: 2024-08-02T21:30:35.196Z

Reserved: 2023-11-16T21:15:35.614Z

Link: CVE-2023-48433

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-20T21:15:07.670

Modified: 2023-12-22T20:26:56.720

Link: CVE-2023-48433

cve-icon Redhat

No data.