CVE-2023-33584

CVE-2023-33584

Sourcecodester Enrollment System Project V1.0 is vulnerable to SQL Injection (SQLI) attacks, which allow an attacker to manipulate the SQL queries executed by the application. The application fails to properly validate user-supplied input in the username and password fields during the login process, enabling an attacker to inject malicious SQL code.

Source: CVE-2023-33584

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다