7.2
CVSSv3

CVE-2023-2154

Published: 18/04/2023 Updated: 11/04/2024
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 0

Vulnerability Summary

A vulnerability was found in SourceCodester Task Reminder System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/?page=reminders/view_reminder. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226275.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

task reminder system project task reminder system 1.0