CVE-2023-7131

A vulnerability was found in code-projects Intern Membership Management System 2.0 and classified as critical. Affected by this issue is some unknown functionality of the file /user_registration/ of the component User Registration. The manipulation of the argument userName leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-249134 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/h4md153v63n/CVEs/blob/main/Intern_Membership_Management_System/Intern_Membership_Management_System-SQL-Injection.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.249134 Permissions Required Third Party Advisory
https://vuldb.com/?id.249134 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:carmelogarcia:intern_membership_management_system:2.0:*:*:*:*:*:*:*

History

04 Jan 2024, 23:47

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-89
CPE cpe:2.3:a:carmelogarcia:intern_membership_management_system:2.0:*:*:*:*:*:*:*
First Time Carmelogarcia
Carmelogarcia intern Membership Management System
References () https://vuldb.com/?id.249134 - () https://vuldb.com/?id.249134 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?ctiid.249134 - () https://vuldb.com/?ctiid.249134 - Permissions Required, Third Party Advisory
References () https://github.com/h4md153v63n/CVEs/blob/main/Intern_Membership_Management_System/Intern_Membership_Management_System-SQL-Injection.md - () https://github.com/h4md153v63n/CVEs/blob/main/Intern_Membership_Management_System/Intern_Membership_Management_System-SQL-Injection.md - Exploit, Third Party Advisory

28 Dec 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-28 17:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7131

Mitre link : CVE-2023-7131

CVE.ORG link : CVE-2023-7131


JSON object : View

Products Affected

carmelogarcia

  • intern_membership_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')