Online Voting System Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the reg_action.php resource does not validate the characters received and they are sent unfiltered to the database.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Fluid Attacks

Published: 2023-12-20T20:29:04.953Z

Updated: 2024-09-13T15:02:46.639Z

Reserved: 2023-11-16T21:15:35.614Z

Link: CVE-2023-48434

cve-icon Vulnrichment

Updated: 2024-08-02T21:30:35.379Z

cve-icon NVD

Status : Analyzed

Published: 2023-12-20T21:15:07.900

Modified: 2023-12-22T20:27:13.933

Link: CVE-2023-48434

cve-icon Redhat

No data.