logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-6310

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-6310

Description:
A vulnerability has been found in SourceCodester Loan Management System 1.0 and classified as critical. This vulnerability affects the function delete_borrower of the file deleteBorrower.php. The manipulation of the argument borrower_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-246136.
Last updated date:
05/17/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/30/2023
Reference url to background

https://github.com/joinia/webray.com.cn/blob/main/Loan-Management-System/lmssql%20-%20browser.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy