Critical SQL Injection Vulnerability in Campcodes Online College Library System 1.0 (VDB-249365)

Critical SQL Injection Vulnerability in Campcodes Online College Library System 1.0 (VDB-249365)

CVE-2023-7178 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

A vulnerability, which was classified as critical, has been found in Campcodes Online College Library System 1.0. This issue affects some unknown processing of the file /admin/book_row.php of the component HTTP POST Request Handler. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249365 was assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.