9.8
CVSSv3

CVE-2023-33584

Published: 21/06/2023 Updated: 22/04/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Sourcecodester Enrollment System Project V1.0 is vulnerable to SQL Injection (SQLI) attacks, which allow an malicious user to manipulate the SQL queries executed by the application. The application fails to properly validate user-supplied input in the username and password fields during the login process, enabling an malicious user to inject malicious SQL code.

Vulnerable Product Search on Vulmon Subscribe to Product

enrollment system project enrollment system 1.0

Exploits

Enrollment System Project version 10 suffers from a remote SQL injection vulnerability that allows for authentication bypass ...

Github Repositories

test_enrollment Description Il s'agit d'une injecton SQL sur une plateforme d'enregistrement; en clair sur un login page Titre de l'exploit Projet de système d'inscription v10 - Contournement de l'authentification par injection SQL (SQLI) et en anglais "Enrollment System Project v10 - SQL Injection Authentication Bypass (SQLI)"