CVE-2023-3151

A vulnerability was found in SourceCodester Online Discussion Forum Site 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file user\manage_user.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231020.
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_discussion_forum_site_project:online_discussion_forum_site:1.0:*:*:*:*:*:*:*

History

13 Jun 2023, 21:27

Type Values Removed Values Added
First Time Online Discussion Forum Site Project online Discussion Forum Site
Online Discussion Forum Site Project
CPE cpe:2.3:a:online_discussion_forum_site_project:online_discussion_forum_site:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/Online%20Discussion%20Forum%20Site%20-%20multiple%20vulnerabilities.md - (MISC) https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/Online%20Discussion%20Forum%20Site%20-%20multiple%20vulnerabilities.md - Exploit
References (MISC) https://vuldb.com/?id.231020 - (MISC) https://vuldb.com/?id.231020 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.231020 - (MISC) https://vuldb.com/?ctiid.231020 - Third Party Advisory

07 Jun 2023, 20:24

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-07 18:15

Updated : 2024-04-11 01:21


NVD link : CVE-2023-3151

Mitre link : CVE-2023-3151

CVE.ORG link : CVE-2023-3151


JSON object : View

Products Affected

online_discussion_forum_site_project

  • online_discussion_forum_site
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')