CVE-2023-7175

A vulnerability was found in Campcodes Online College Library System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/borrow_add.php of the component HTTP POST Request Handler. The manipulation of the argument student leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249362 is the identifier assigned to this vulnerability.
References
Link Resource
https://medium.com/@heishou/libsystem-sql-injection-bb74915175fe Exploit Third Party Advisory
https://vuldb.com/?ctiid.249362 Permissions Required Third Party Advisory
https://vuldb.com/?id.249362 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:campcodes:online_college_library_system:1.0:*:*:*:*:*:*:*

History

08 Jan 2024, 14:38

Type Values Removed Values Added
CVSS v2 : 5.8
v3 : 4.7
v2 : 5.8
v3 : 9.8
First Time Campcodes online College Library System
Campcodes
Summary
  • (es) Se encontró una vulnerabilidad en Campcodes Online College Library System 1.0. Ha sido calificada como crítica. Una función desconocida del archivo /admin/borrow_add.php del componente HTTP POST Request Handler es afectada por esta vulnerabilidad. La manipulación del argumento student conduce a la inyección SQL. El ataque puede lanzarse de forma remota. La explotación ha sido divulgada al público y puede utilizarse. VDB-249362 es el identificador asignado a esta vulnerabilidad.
CPE cpe:2.3:a:campcodes:online_college_library_system:1.0:*:*:*:*:*:*:*
References () https://medium.com/@heishou/libsystem-sql-injection-bb74915175fe - () https://medium.com/@heishou/libsystem-sql-injection-bb74915175fe - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.249362 - () https://vuldb.com/?ctiid.249362 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.249362 - () https://vuldb.com/?id.249362 - Third Party Advisory

30 Dec 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-30 13:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7175

Mitre link : CVE-2023-7175

CVE.ORG link : CVE-2023-7175


JSON object : View

Products Affected

campcodes

  • online_college_library_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')