Remote Code Execution via SQL Injection in Judging Management System v.1.0

Remote Code Execution via SQL Injection in Judging Management System v.1.0

CVE-2023-30246 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SQL injection vulnerability found in Judging Management System v.1.0 allows a remote attacker to execute arbitrary code via the contestant_id parameter.

Learn more about our Web Application Penetration Testing UK.