Critical SQL Injection Vulnerability in SourceCodester Complaint Management System 1.0

Critical SQL Injection Vulnerability in SourceCodester Complaint Management System 1.0

CVE-2023-1984 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability classified as critical was found in SourceCodester Complaint Management System 1.0. This vulnerability affects unknown code of the file /users/check_availability.php of the component POST Parameter Handler. The manipulation of the argument email leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225532.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.