• caglararli@hotmail.com
  • 05386281520

CVE-2023-7128 | code-projects Voting System 1.0 Admin Login /admin/ username sql injection

Çağlar Arlı      -    19 Views

CVE-2023-7128 | code-projects Voting System 1.0 Admin Login /admin/ username sql injection

A vulnerability, which was classified as critical, has been found in code-projects Voting System 1.0. This issue affects some unknown processing of the file /admin/ of the component Admin Login. The manipulation of the argument username leads to sql injection. The identification of this vulnerability is CVE-2023-7128. The attack can only be done within the local network. Furthermore, there is an exploit available.