CVE-2023-0903

A vulnerability was found in SourceCodester Employee Task Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file edit-task.php. The manipulation of the argument task_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221452.
References
Link Resource
https://vuldb.com/?ctiid.221452 Permissions Required Third Party Advisory
https://github.com/navaidzansari/CVE_Demo/blob/main/2023/Employee%20Task%20Management%20System%20-%20SQL%20Injection.md Exploit Third Party Advisory
https://vuldb.com/?id.221452 Permissions Required Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:employee_task_management_system_project:employee_task_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2023-02-18 00:15

Updated : 2023-03-01 09:09


NVD link : CVE-2023-0903

Mitre link : CVE-2023-0903


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

employee_task_management_system_project

  • employee_task_management_system