A vulnerability, which was classified as critical, has been found in code-projects Voting System 1.0. This issue affects some unknown processing of the file /admin/ of the component Admin Login. The manipulation of the argument username leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249131.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-28T15:00:06.338Z

Updated: 2024-08-02T08:50:08.267Z

Reserved: 2023-12-28T07:51:56.245Z

Link: CVE-2023-7128

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-28T15:15:07.887

Modified: 2024-05-17T02:34:11.347

Link: CVE-2023-7128

cve-icon Redhat

No data.