CVE-2023-5276

A vulnerability classified as critical was found in SourceCodester Engineers Online Portal 1.0. This vulnerability affects unknown code of the file downloadable_student.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The identifier of this vulnerability is VDB-240904.
Configurations

Configuration 1 (hide)

cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:1.0:*:*:*:*:*:*:*

History

02 Oct 2023, 18:01

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Engineers Online Portal Project
Engineers Online Portal Project engineers Online Portal
References (MISC) https://vuldb.com/?ctiid.240904 - (MISC) https://vuldb.com/?ctiid.240904 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://github.com/llixixi/Engineers-Online-Portal-System/blob/main/Engineers%20Online%20Portal%20System%20downloadable_student.php%20has%20Sqlinjection.pdf - (MISC) https://github.com/llixixi/Engineers-Online-Portal-System/blob/main/Engineers%20Online%20Portal%20System%20downloadable_student.php%20has%20Sqlinjection.pdf - Exploit
References (MISC) https://vuldb.com/?id.240904 - (MISC) https://vuldb.com/?id.240904 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:1.0:*:*:*:*:*:*:*

29 Sep 2023, 18:22

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-29 18:15

Updated : 2024-05-14 14:25


NVD link : CVE-2023-5276

Mitre link : CVE-2023-5276

CVE.ORG link : CVE-2023-5276


JSON object : View

Products Affected

engineers_online_portal_project

  • engineers_online_portal
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')