A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been rated as critical. This issue affects some unknown processing of the file teacher_signup.php. The manipulation of the argument firstname/lastname leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240911.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-29T19:00:08.080Z

Updated: 2024-08-02T07:52:08.574Z

Reserved: 2023-09-29T09:49:22.885Z

Link: CVE-2023-5283

cve-icon Vulnrichment

Updated: 2024-08-02T07:52:08.574Z

cve-icon NVD

Status : Modified

Published: 2023-09-29T20:15:10.073

Modified: 2024-06-05T21:15:14.330

Link: CVE-2023-5283

cve-icon Redhat

No data.