CVE-2023-5283

A vulnerability was found in SourceCodester Engineers Online Portal 1.0. It has been rated as critical. This issue affects some unknown processing of the file teacher_signup.php. The manipulation of the argument firstname/lastname leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240911.
Configurations

Configuration 1 (hide)

cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:1.0:*:*:*:*:*:*:*

History

02 Oct 2023, 16:56

Type Values Removed Values Added
CPE cpe:2.3:a:engineers_online_portal_project:engineers_online_portal:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Engineers Online Portal Project
Engineers Online Portal Project engineers Online Portal
References (MISC) https://github.com/llixixi/Engineers-Online-Portal-System/blob/main/Engineers%20Online%20Portal%20System%20teacher_signup.php%20%20has%20Sqlinjection.pdf - (MISC) https://github.com/llixixi/Engineers-Online-Portal-System/blob/main/Engineers%20Online%20Portal%20System%20teacher_signup.php%20%20has%20Sqlinjection.pdf - Exploit
References (MISC) https://vuldb.com/?ctiid.240911 - (MISC) https://vuldb.com/?ctiid.240911 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.240911 - (MISC) https://vuldb.com/?id.240911 - Third Party Advisory, VDB Entry

29 Sep 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-29 20:15

Updated : 2024-05-14 14:25


NVD link : CVE-2023-5283

Mitre link : CVE-2023-5283

CVE.ORG link : CVE-2023-5283


JSON object : View

Products Affected

engineers_online_portal_project

  • engineers_online_portal
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')