CVE-2023-3145

A vulnerability, which was classified as critical, has been found in SourceCodester Online Discussion Forum Site 1.0. Affected by this issue is some unknown functionality of the file classes\Users.php?f=registration. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-231014 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_discussion_forum_site_project:online_discussion_forum_site:1.0:*:*:*:*:*:*:*

History

13 Jun 2023, 20:44

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.231014 - (MISC) https://vuldb.com/?ctiid.231014 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/Online%20Discussion%20Forum%20Site%20-%20multiple%20vulnerabilities.md#9sql-injection-vulnerability-in-classesusersphppost - (MISC) https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/Online%20Discussion%20Forum%20Site%20-%20multiple%20vulnerabilities.md#9sql-injection-vulnerability-in-classesusersphppost - Exploit
References (MISC) https://vuldb.com/?id.231014 - (MISC) https://vuldb.com/?id.231014 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:online_discussion_forum_site_project:online_discussion_forum_site:1.0:*:*:*:*:*:*:*
First Time Online Discussion Forum Site Project online Discussion Forum Site
Online Discussion Forum Site Project

07 Jun 2023, 16:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-07 15:15

Updated : 2024-03-21 02:48


NVD link : CVE-2023-3145

Mitre link : CVE-2023-3145

CVE.ORG link : CVE-2023-3145


JSON object : View

Products Affected

online_discussion_forum_site_project

  • online_discussion_forum_site
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')