• caglararli@hotmail.com
  • 05386281520

CVE-2023-50743 | Kashipara Group Online Notice Board System 1.0 registration.php dd sql injection

Çağlar Arlı      -    97 Views

CVE-2023-50743 | Kashipara Group Online Notice Board System 1.0 registration.php dd sql injection

A vulnerability has been found in Kashipara Group Online Notice Board System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file registration.php. The manipulation of the argument dd leads to sql injection. This vulnerability is known as CVE-2023-50743. The attack can be launched remotely. There is no exploit available.