A vulnerability was found in SourceCodester Engineers Online Portal 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file my_students.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240908.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-29T18:00:07.099Z

Updated: 2024-08-02T07:52:08.554Z

Reserved: 2023-09-29T09:49:11.930Z

Link: CVE-2023-5280

cve-icon Vulnrichment

Updated: 2024-08-02T07:52:08.554Z

cve-icon NVD

Status : Modified

Published: 2023-09-29T18:15:10.187

Modified: 2024-06-04T19:18:10.060

Link: CVE-2023-5280

cve-icon Redhat

No data.