CVE-2023-33584

Sourcecodester Enrollment System Project V1.0 is vulnerable to SQL Injection (SQLI) attacks, which allow an attacker to manipulate the SQL queries executed by the application. The application fails to properly validate user-supplied input in the username and password fields during the login process, enabling an attacker to inject malicious SQL code.
Configurations

Configuration 1 (hide)

cpe:2.3:a:enrollment_system_project:enrollment_system:1.0:*:*:*:*:*:*:*

History

22 Apr 2024, 21:15

Type Values Removed Values Added
References
  • {'url': 'https://github.com/sudovivek/CVE/blob/main/CVE-2023-33584/CVE-2023-33584.txt', 'tags': ['Exploit', 'Third Party Advisory'], 'source': 'cve@mitre.org'}
  • () https://github.com/sudovivek/My-CVE/blob/main/CVE-2023-33584_exploit.md -

05 Jul 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) https://www.exploit-db.com/exploits/51501 -

27 Jun 2023, 12:41

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:enrollment_system_project:enrollment_system:1.0:*:*:*:*:*:*:*
References (MISC) https://www.sourcecodester.com/php/14444/enrollment-system-project-source-code-using-phpmysql.html - (MISC) https://www.sourcecodester.com/php/14444/enrollment-system-project-source-code-using-phpmysql.html - Product
References (MISC) http://packetstormsecurity.com/files/172718/Enrollment-System-Project-1.0-Authentication-Bypass-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/172718/Enrollment-System-Project-1.0-Authentication-Bypass-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://packetstormsecurity.com/files/cve/CVE-2023-33584 - (MISC) https://packetstormsecurity.com/files/cve/CVE-2023-33584 - Third Party Advisory, VDB Entry
References (MISC) https://github.com/sudovivek/CVE/blob/main/CVE-2023-33584/CVE-2023-33584.txt - (MISC) https://github.com/sudovivek/CVE/blob/main/CVE-2023-33584/CVE-2023-33584.txt - Exploit, Third Party Advisory
First Time Enrollment System Project enrollment System
Enrollment System Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

21 Jun 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-21 13:15

Updated : 2024-04-22 21:15


NVD link : CVE-2023-33584

Mitre link : CVE-2023-33584

CVE.ORG link : CVE-2023-33584


JSON object : View

Products Affected

enrollment_system_project

  • enrollment_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')