SQL Injection Vulnerability in oretnom23 Judging Management System v1.0: Remote Code Execution and Information Disclosure via sub_event_stat_update.php

SQL Injection Vulnerability in oretnom23 Judging Management System v1.0: Remote Code Execution and Information Disclosure via sub_event_stat_update.php

CVE-2023-30014 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SQL Injection vulnerability in oretnom23 Judging Management System v1.0, allows remote attackers to execute arbitrary code and obtain sensitive information via sub_event_id parameter in sub_event_stat_update.php.

Learn more about our Web Application Penetration Testing UK.