CVE-2023-6310

A vulnerability has been found in SourceCodester Loan Management System 1.0 and classified as critical. This vulnerability affects the function delete_borrower of the file deleteBorrower.php. The manipulation of the argument borrower_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-246136.
References
Link Resource
https://github.com/joinia/webray.com.cn/blob/main/Loan-Management-System/lmssql%20-%20browser.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.246136 Permissions Required Third Party Advisory
https://vuldb.com/?id.246136 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:razormist:loan_management_system:1.0:*:*:*:*:*:*:*

History

30 Nov 2023, 05:37

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CPE cpe:2.3:a:razormist:loan_management_system:1.0:*:*:*:*:*:*:*
First Time Razormist
Razormist loan Management System
References () https://vuldb.com/?ctiid.246136 - () https://vuldb.com/?ctiid.246136 - Permissions Required, Third Party Advisory
References () https://github.com/joinia/webray.com.cn/blob/main/Loan-Management-System/lmssql%20-%20browser.md - () https://github.com/joinia/webray.com.cn/blob/main/Loan-Management-System/lmssql%20-%20browser.md - Exploit, Third Party Advisory
References () https://vuldb.com/?id.246136 - () https://vuldb.com/?id.246136 - Third Party Advisory

27 Nov 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-27 02:15

Updated : 2024-05-17 02:33


NVD link : CVE-2023-6310

Mitre link : CVE-2023-6310

CVE.ORG link : CVE-2023-6310


JSON object : View

Products Affected

razormist

  • loan_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')