CVE-2023-5278

A vulnerability, which was classified as critical, was found in SourceCodester Engineers Online Portal 1.0. Affected is an unknown function of the file login.php. The manipulation of the argument username/password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-240906 is the identifier assigned to this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:1.0:*:*:*:*:*:*:*

History

02 Oct 2023, 18:00

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.240906 - (MISC) https://vuldb.com/?ctiid.240906 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://github.com/llixixi/Engineers-Online-Portal-System/blob/main/Engineers%20Online%20Portal%20System%20login.php%20has%20Sqlinjection.pdf - (MISC) https://github.com/llixixi/Engineers-Online-Portal-System/blob/main/Engineers%20Online%20Portal%20System%20login.php%20has%20Sqlinjection.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.240906 - (MISC) https://vuldb.com/?id.240906 - Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:1.0:*:*:*:*:*:*:*
First Time Engineers Online Portal Project
Engineers Online Portal Project engineers Online Portal

29 Sep 2023, 18:22

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-29 18:15

Updated : 2024-05-14 14:25


NVD link : CVE-2023-5278

Mitre link : CVE-2023-5278

CVE.ORG link : CVE-2023-5278


JSON object : View

Products Affected

engineers_online_portal_project

  • engineers_online_portal
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')