Critical SQL Injection Vulnerability in SourceCodester Online Reviewer Management System 1.0

Critical SQL Injection Vulnerability in SourceCodester Online Reviewer Management System 1.0

CVE-2023-1038 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability classified as critical has been found in SourceCodester Online Reviewer Management System 1.0. Affected is an unknown function of the file /reviewer_0/admins/assessments/pretest/questions-view.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221796.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.