2 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability, which was classified as critical, has been found in SourceCodester Online Examination System 1.0. Affected by this issue is some unknown functionality of the file save.php. The manipulation of the argument vote leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. • https://github.com/polaris0x1/CVE/issues/3 https://vuldb.com/?ctiid.265196 https://vuldb.com/?id.265196 https://vuldb.com/?submit.338578 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability was found in SourceCodester Online Examination System 1.0. It has been rated as critical. This issue affects some unknown processing of the file registeracc.php. The manipulation of the argument email leads to sql injection. The attack may be initiated remotely. • https://github.com/CveSecLook/cve/issues/32 https://vuldb.com/?ctiid.264743 https://vuldb.com/?id.264743 https://vuldb.com/?submit.335527 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •