CVE-2023-5260

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Membership System 1.0. This issue affects some unknown processing of the file group_validator.php. The manipulation of the argument club_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240869 was assigned to this vulnerability.
References
Link Resource
https://github.com/E1even-321/Membership-System/blob/main/Simple-Membership-System%20group_validator.php%20has%20Sqlinjection.pdf Exploit
https://vuldb.com/?ctiid.240869 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.240869 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:razormist:simple_membership_system:1.0:*:*:*:*:*:*:*

History

02 Oct 2023, 18:14

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://github.com/E1even-321/Membership-System/blob/main/Simple-Membership-System%20group_validator.php%20has%20Sqlinjection.pdf - (MISC) https://github.com/E1even-321/Membership-System/blob/main/Simple-Membership-System%20group_validator.php%20has%20Sqlinjection.pdf - Exploit
References (MISC) https://vuldb.com/?ctiid.240869 - (MISC) https://vuldb.com/?ctiid.240869 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.240869 - (MISC) https://vuldb.com/?id.240869 - Permissions Required, Third Party Advisory, VDB Entry
CPE cpe:2.3:a:razormist:simple_membership_system:1.0:*:*:*:*:*:*:*
First Time Razormist
Razormist simple Membership System

29 Sep 2023, 12:45

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-29 12:15

Updated : 2024-05-17 02:32


NVD link : CVE-2023-5260

Mitre link : CVE-2023-5260

CVE.ORG link : CVE-2023-5260


JSON object : View

Products Affected

razormist

  • simple_membership_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')