A vulnerability was found in SourceCodester Loan Management System 1.0 and classified as critical. This issue affects the function delete_ltype of the file delete_ltype.php of the component Loan Type Page. The manipulation of the argument ltype_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-246137 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-11-27T02:00:06.792Z

Updated: 2024-08-02T08:28:21.325Z

Reserved: 2023-11-26T15:20:54.536Z

Link: CVE-2023-6311

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-11-27T02:15:43.237

Modified: 2024-05-17T02:33:39.113

Link: CVE-2023-6311

cve-icon Redhat

No data.