CVE-2023-5282

A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been declared as critical. This vulnerability affects unknown code of the file seed_message_student.php. The manipulation of the argument teacher_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-240910 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:1.0:*:*:*:*:*:*:*

History

02 Oct 2023, 17:16

Type Values Removed Values Added
CPE cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:1.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.240910 - (MISC) https://vuldb.com/?ctiid.240910 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.240910 - (MISC) https://vuldb.com/?id.240910 - Third Party Advisory, VDB Entry
References (MISC) https://github.com/llixixi/Engineers-Online-Portal-System/blob/main/Engineers%20Online%20Portal%20System%20seed_message_student.php%20has%20Sqlinjection.pdf - (MISC) https://github.com/llixixi/Engineers-Online-Portal-System/blob/main/Engineers%20Online%20Portal%20System%20seed_message_student.php%20has%20Sqlinjection.pdf - Exploit
First Time Engineers Online Portal Project
Engineers Online Portal Project engineers Online Portal
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

29 Sep 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-29 19:15

Updated : 2024-05-14 14:25


NVD link : CVE-2023-5282

Mitre link : CVE-2023-5282

CVE.ORG link : CVE-2023-5282


JSON object : View

Products Affected

engineers_online_portal_project

  • engineers_online_portal
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')