• caglararli@hotmail.com
  • 05386281520

CVE-2023-50753 | Kashipara Group Online Notice Board System 1.0 user/update_profile.php dd sql injection

Çağlar Arlı      -    22 Views

CVE-2023-50753 | Kashipara Group Online Notice Board System 1.0 user/update_profile.php dd sql injection

A vulnerability was found in Kashipara Group Online Notice Board System 1.0. It has been rated as critical. This issue affects some unknown processing of the file user/update_profile.php. The manipulation of the argument dd leads to sql injection. The identification of this vulnerability is CVE-2023-50753. The attack may be initiated remotely. There is no exploit available.