4 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as critical has been found in SourceCodester Best Online News Portal 1.0. This affects an unknown part of the file /admin/index.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. • https://github.com/CveSecLook/cve/issues/45 https://vuldb.com/?ctiid.268461 https://vuldb.com/?id.268461 https://vuldb.com/?submit.356239 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as critical was found in SourceCodester Best Online News Portal 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/forgot-password.php of the component POST Parameter Handler. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. • https://github.com/PEOIzEve/bug_report/blob/main/SQLi-1.md https://vuldb.com/?ctiid.225361 https://vuldb.com/?id.225361 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 3.7EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as problematic was found in SourceCodester Best Online News Portal 1.0. Affected by this vulnerability is an unknown functionality of the file check_availability.php. The manipulation of the argument username leads to exposure of sensitive information through data queries. The attack can be launched remotely. The complexity of an attack is rather high. • https://vuldb.com/?ctiid.220645 https://vuldb.com/?id.220645 https://youtu.be/n_BfBlsUIN8 • CWE-202: Exposure of Sensitive Information Through Data Queries •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A vulnerability classified as critical has been found in SourceCodester Best Online News Portal 1.0. Affected is an unknown function of the component Login Page. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. • https://vuldb.com/?ctiid.220644 https://vuldb.com/?id.220644 https://youtu.be/V62MSWhLGL4 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •