SQL Injection Vulnerability in Judging Management System v1.0 via event_id parameter at /php-jms/result_sheet.php

SQL Injection Vulnerability in Judging Management System v1.0 via event_id parameter at /php-jms/result_sheet.php

CVE-2023-30203 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Judging Management System v1.0 was discovered to contain a SQL injection vulnerability via the event_id parameter at /php-jms/result_sheet.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.