CVE-2023-3679

A vulnerability was found in SourceCodester Lost and Found Information System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /classes/Master.php?f=save_inquiry of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-234224.
References
Link Resource
https://vuldb.com/?ctiid.234224 Permissions Required Third Party Advisory
https://vuldb.com/?id.234224 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:oretnom23:lost_and_found_information_system:1.0:*:*:*:*:*:*:*

History

25 Sep 2023, 16:46

Type Values Removed Values Added
First Time Oretnom23 lost And Found Information System
Oretnom23
CPE cpe:2.3:a:lost_and_found_information_system_project:lost_and_found_information_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:oretnom23:lost_and_found_information_system:1.0:*:*:*:*:*:*:*

25 Jul 2023, 14:14

Type Values Removed Values Added
First Time Lost And Found Information System Project
Lost And Found Information System Project lost And Found Information System
CPE cpe:2.3:a:lost_and_found_information_system_project:lost_and_found_information_system:1.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.234224 - (MISC) https://vuldb.com/?ctiid.234224 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.234224 - (MISC) https://vuldb.com/?id.234224 - Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

15 Jul 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-15 09:15

Updated : 2024-05-14 13:34


NVD link : CVE-2023-3679

Mitre link : CVE-2023-3679

CVE.ORG link : CVE-2023-3679


JSON object : View

Products Affected

oretnom23

  • lost_and_found_information_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')