CVE-2023-0917

A vulnerability, which was classified as critical, was found in SourceCodester Simple Customer Relationship Management System 1.0. This affects an unknown part of the file /php-scrm/login.php. The manipulation of the argument Password leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-221493 was assigned to this vulnerability.
References
Link Resource
https://github.com/awans2023/CVE/blob/main/README1.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.221493 Permissions Required Third Party Advisory
https://vuldb.com/?id.221493 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:simple_customer_relationship_management_system_project:simple_customer_relationship_management_system:1.0:*:*:*:*:*:*:*

History

27 Feb 2023, 17:11

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Simple Customer Relationship Management System Project simple Customer Relationship Management System
Simple Customer Relationship Management System Project
CPE cpe:2.3:a:simple_customer_relationship_management_system_project:simple_customer_relationship_management_system:1.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.221493 - (MISC) https://vuldb.com/?ctiid.221493 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/awans2023/CVE/blob/main/README1.md - (MISC) https://github.com/awans2023/CVE/blob/main/README1.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.221493 - (MISC) https://vuldb.com/?id.221493 - Permissions Required, Third Party Advisory

19 Feb 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-19 09:15

Updated : 2024-04-11 01:17


NVD link : CVE-2023-0917

Mitre link : CVE-2023-0917

CVE.ORG link : CVE-2023-0917


JSON object : View

Products Affected

simple_customer_relationship_management_system_project

  • simple_customer_relationship_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')