CVE-2023-5279

A vulnerability has been found in SourceCodester Engineers Online Portal 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file my_classmates.php. The manipulation of the argument teacher_class_student_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240907.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:1.0:*:*:*:*:*:*:*

History

02 Oct 2023, 18:00

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.240907 - (MISC) https://vuldb.com/?ctiid.240907 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.240907 - (MISC) https://vuldb.com/?id.240907 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://github.com/llixixi/Engineers-Online-Portal-System/blob/main/Engineers%20Online%20Portal%20System%20my_classmates.php%20%20has%20Sqlinjection.pdf - (MISC) https://github.com/llixixi/Engineers-Online-Portal-System/blob/main/Engineers%20Online%20Portal%20System%20my_classmates.php%20%20has%20Sqlinjection.pdf - Exploit
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Engineers Online Portal Project
Engineers Online Portal Project engineers Online Portal
CPE cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:1.0:*:*:*:*:*:*:*

29 Sep 2023, 18:22

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-29 18:15

Updated : 2024-05-14 14:25


NVD link : CVE-2023-5279

Mitre link : CVE-2023-5279

CVE.ORG link : CVE-2023-5279


JSON object : View

Products Affected

engineers_online_portal_project

  • engineers_online_portal
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')