CVE-2023-3146

A vulnerability, which was classified as critical, was found in SourceCodester Online Discussion Forum Site 1.0. This affects an unknown part of the file admin\categories\manage_category.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231015.
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_discussion_forum_site_project:online_discussion_forum_site:1.0:*:*:*:*:*:*:*

History

13 Jun 2023, 20:27

Type Values Removed Values Added
References (MISC) https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/Online%20Discussion%20Forum%20Site%20-%20multiple%20vulnerabilities.md#8sql-injection-vulnerability-in-admincategoriesmanage_categoryphp - (MISC) https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/Online%20Discussion%20Forum%20Site%20-%20multiple%20vulnerabilities.md#8sql-injection-vulnerability-in-admincategoriesmanage_categoryphp - Exploit
References (MISC) https://vuldb.com/?ctiid.231015 - (MISC) https://vuldb.com/?ctiid.231015 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.231015 - (MISC) https://vuldb.com/?id.231015 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:online_discussion_forum_site_project:online_discussion_forum_site:1.0:*:*:*:*:*:*:*
First Time Online Discussion Forum Site Project online Discussion Forum Site
Online Discussion Forum Site Project

07 Jun 2023, 16:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-07 16:15

Updated : 2024-04-11 01:21


NVD link : CVE-2023-3146

Mitre link : CVE-2023-3146

CVE.ORG link : CVE-2023-3146


JSON object : View

Products Affected

online_discussion_forum_site_project

  • online_discussion_forum_site
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')