Vulnerabilites related to SourceCodester - Online Exam Form Submission
CVE-2025-10602 (GCVE-0-2025-10602)
Vulnerability from cvelistv5
Published
2025-09-17 17:02
Modified
2025-09-18 14:40
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in SourceCodester Online Exam Form Submission 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/delete_s1.php. Performing manipulation of the argument ID results in sql injection. The attack can be initiated remotely. The exploit has been made public and could be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.324622 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.324622 | signature, permissions-required | |
https://vuldb.com/?submit.649543 | third-party-advisory | |
https://github.com/qcycop0101-hash/CVE/issues/20 | exploit, issue-tracking | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Exam Form Submission |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10602", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-17T17:24:47.043885Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-18T14:40:40.073Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/qcycop0101-hash/CVE/issues/20" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Exam Form Submission", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "quchunyi2 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Online Exam Form Submission 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/delete_s1.php. Performing manipulation of the argument ID results in sql injection. The attack can be initiated remotely. The exploit has been made public and could be used." }, { "lang": "de", "value": "In SourceCodester Online Exam Form Submission 1.0 wurde eine Schwachstelle gefunden. Es geht um eine nicht n\u00e4her bekannte Funktion der Datei /admin/delete_s1.php. Durch Manipulation des Arguments ID mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Die Schwachstelle wurde \u00f6ffentlich offengelegt und k\u00f6nnte ausgenutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-17T17:02:06.637Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-324622 | SourceCodester Online Exam Form Submission delete_s1.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.324622" }, { "name": "VDB-324622 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.324622" }, { "name": "Submit #649543 | SourceCodester Online Exam Form Submission 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.649543" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/qcycop0101-hash/CVE/issues/20" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-17T08:51:38.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Exam Form Submission delete_s1.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10602", "datePublished": "2025-09-17T17:02:06.637Z", "dateReserved": "2025-09-17T06:46:29.370Z", "dateUpdated": "2025-09-18T14:40:40.073Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10601 (GCVE-0-2025-10601)
Vulnerability from cvelistv5
Published
2025-09-17 16:32
Modified
2025-09-18 14:40
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability has been found in SourceCodester Online Exam Form Submission 1.0. Affected is an unknown function of the file /admin/index.php. Such manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.324621 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.324621 | signature, permissions-required | |
https://vuldb.com/?submit.649542 | third-party-advisory | |
https://github.com/qcycop0101-hash/CVE/issues/19 | exploit, issue-tracking | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Exam Form Submission |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10601", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-17T17:24:57.286781Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-18T14:40:46.322Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/qcycop0101-hash/CVE/issues/19" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Exam Form Submission", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "quchunyi2 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Online Exam Form Submission 1.0. Affected is an unknown function of the file /admin/index.php. Such manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in SourceCodester Online Exam Form Submission 1.0 entdeckt. Betroffen hiervon ist ein unbekannter Ablauf der Datei /admin/index.php. Durch die Manipulation des Arguments email mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann remote ausgef\u00fchrt werden. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-17T16:32:10.812Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-324621 | SourceCodester Online Exam Form Submission index.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.324621" }, { "name": "VDB-324621 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.324621" }, { "name": "Submit #649542 | SourceCodester Online Exam Form Submission 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.649542" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/qcycop0101-hash/CVE/issues/19" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-17T08:51:37.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Exam Form Submission index.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10601", "datePublished": "2025-09-17T16:32:10.812Z", "dateReserved": "2025-09-17T06:46:26.622Z", "dateUpdated": "2025-09-18T14:40:46.322Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10627 (GCVE-0-2025-10627)
Vulnerability from cvelistv5
Published
2025-09-17 23:32
Modified
2025-09-18 13:28
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
VLAI Severity ?
EPSS score ?
Summary
A vulnerability has been found in SourceCodester Online Exam Form Submission 1.0. This affects an unknown part of the file /admin/delete_user.php. Such manipulation of the argument ID leads to sql injection. The attack can be executed remotely. The exploit has been disclosed to the public and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.324657 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.324657 | signature, permissions-required | |
https://vuldb.com/?submit.650542 | third-party-advisory | |
https://github.com/bdrfly/cve-/issues/1 | exploit, issue-tracking | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Exam Form Submission |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10627", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-18T13:27:59.466553Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-18T13:28:02.194Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/bdrfly/cve-/issues/1" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Exam Form Submission", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "fuyang (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in SourceCodester Online Exam Form Submission 1.0. This affects an unknown part of the file /admin/delete_user.php. Such manipulation of the argument ID leads to sql injection. The attack can be executed remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in SourceCodester Online Exam Form Submission 1.0 entdeckt. Betroffen hiervon ist ein unbekannter Ablauf der Datei /admin/delete_user.php. Die Manipulation des Arguments ID f\u00fchrt zu sql injection. Der Angriff kann remote ausgef\u00fchrt werden. Die Schwachstelle wurde \u00f6ffentlich offengelegt und k\u00f6nnte ausgenutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-17T23:32:09.473Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-324657 | SourceCodester Online Exam Form Submission delete_user.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.324657" }, { "name": "VDB-324657 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.324657" }, { "name": "Submit #650542 | SourceCodester Online Exam Form Submission in PHP/MySQL with Full Source Code (2020) V1.0 /admin/delete_user.php SQL injection #1 V1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.650542" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/bdrfly/cve-/issues/1" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-17T14:03:47.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Exam Form Submission delete_user.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10627", "datePublished": "2025-09-17T23:32:09.473Z", "dateReserved": "2025-09-17T11:58:40.653Z", "dateUpdated": "2025-09-18T13:28:02.194Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-3059 (GCVE-0-2023-3059)
Vulnerability from cvelistv5
Published
2023-06-02 13:00
Modified
2024-08-02 06:41
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
CWE
- CWE-89 - SQL Injection
Summary
A vulnerability, which was classified as critical, was found in SourceCodester Online Exam Form Submission 1.0. This affects an unknown part of the file /admin/update_s6.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-230565 was assigned to this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.230565 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.230565 | signature, permissions-required | |
https://github.com/Aiiimer/requestCVE/blob/main/SQL.md | exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Exam Form Submission |
Version: 1.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:41:04.377Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.230565" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.230565" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/Aiiimer/requestCVE/blob/main/SQL.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Online Exam Form Submission", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "HaoL (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in SourceCodester Online Exam Form Submission 1.0. This affects an unknown part of the file /admin/update_s6.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-230565 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in SourceCodester Online Exam Form Submission 1.0 gefunden. Es betrifft eine unbekannte Funktion der Datei /admin/update_s6.php. Mittels dem Manipulieren des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-23T07:48:45.701Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.230565" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.230565" }, { "tags": [ "exploit" ], "url": "https://github.com/Aiiimer/requestCVE/blob/main/SQL.md" } ], "timeline": [ { "lang": "en", "time": "2023-06-02T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-06-02T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-06-02T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-06-29T11:01:40.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Exam Form Submission update_s6.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-3059", "datePublished": "2023-06-02T13:00:05.607Z", "dateReserved": "2023-06-02T12:39:12.199Z", "dateUpdated": "2024-08-02T06:41:04.377Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10600 (GCVE-0-2025-10600)
Vulnerability from cvelistv5
Published
2025-09-17 16:32
Modified
2025-09-18 14:40
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A flaw has been found in SourceCodester Online Exam Form Submission 1.0. This impacts an unknown function of the file /register.php. This manipulation of the argument img causes unrestricted upload. It is possible to initiate the attack remotely. The exploit has been published and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.324620 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.324620 | signature, permissions-required | |
https://vuldb.com/?submit.649541 | third-party-advisory | |
https://github.com/qcycop0101-hash/CVE/issues/18 | exploit, issue-tracking | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Exam Form Submission |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10600", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-17T17:25:08.969961Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-18T14:40:51.756Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Exam Form Submission", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "quchunyi2 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A flaw has been found in SourceCodester Online Exam Form Submission 1.0. This impacts an unknown function of the file /register.php. This manipulation of the argument img causes unrestricted upload. It is possible to initiate the attack remotely. The exploit has been published and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in SourceCodester Online Exam Form Submission 1.0 gefunden. Betroffen davon ist ein unbekannter Prozess der Datei /register.php. Mit der Manipulation des Arguments img mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "Unrestricted Upload", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Controls", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-17T16:32:07.952Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-324620 | SourceCodester Online Exam Form Submission register.php unrestricted upload", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.324620" }, { "name": "VDB-324620 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.324620" }, { "name": "Submit #649541 | SourceCodester Online Exam Form Submission 1.0 Unrestricted Upload", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.649541" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/qcycop0101-hash/CVE/issues/18" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-17T08:51:35.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Exam Form Submission register.php unrestricted upload" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10600", "datePublished": "2025-09-17T16:32:07.952Z", "dateReserved": "2025-09-17T06:46:13.117Z", "dateUpdated": "2025-09-18T14:40:51.756Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10626 (GCVE-0-2025-10626)
Vulnerability from cvelistv5
Published
2025-09-17 23:32
Modified
2025-09-18 14:39
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
VLAI Severity ?
EPSS score ?
Summary
A flaw has been found in SourceCodester Online Exam Form Submission 1.0. Affected by this issue is some unknown functionality of the file /admin/update_s3.php. This manipulation of the argument credits causes sql injection. Remote exploitation of the attack is possible. The exploit has been published and may be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.324656 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.324656 | signature, permissions-required | |
https://vuldb.com/?submit.650449 | third-party-advisory | |
https://github.com/qcycop0101-hash/CVE/issues/25 | exploit, issue-tracking | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Exam Form Submission |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10626", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-18T14:26:34.919167Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-18T14:39:57.385Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/qcycop0101-hash/CVE/issues/25" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Exam Form Submission", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "quchunyi1 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A flaw has been found in SourceCodester Online Exam Form Submission 1.0. Affected by this issue is some unknown functionality of the file /admin/update_s3.php. This manipulation of the argument credits causes sql injection. Remote exploitation of the attack is possible. The exploit has been published and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in SourceCodester Online Exam Form Submission 1.0 gefunden. Betroffen davon ist ein unbekannter Prozess der Datei /admin/update_s3.php. Durch Beeinflussen des Arguments credits mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit wurde der \u00d6ffentlichkeit bekannt gemacht und k\u00f6nnte verwendet werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-17T23:32:06.660Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-324656 | SourceCodester Online Exam Form Submission update_s3.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.324656" }, { "name": "VDB-324656 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.324656" }, { "name": "Submit #650449 | SourceCodester Online Exam Form Submission 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.650449" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/qcycop0101-hash/CVE/issues/25" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-17T14:03:45.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Exam Form Submission update_s3.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10626", "datePublished": "2025-09-17T23:32:06.660Z", "dateReserved": "2025-09-17T11:58:37.871Z", "dateUpdated": "2025-09-18T14:39:57.385Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10625 (GCVE-0-2025-10625)
Vulnerability from cvelistv5
Published
2025-09-17 23:02
Modified
2025-09-18 14:40
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was detected in SourceCodester Online Exam Form Submission 1.0. Affected by this vulnerability is an unknown functionality of the file /user/dashboard.php?page=update_profile. The manipulation of the argument phone results in sql injection. The attack may be launched remotely. The exploit is now public and may be used. Other parameters might be affected as well.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.324655 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.324655 | signature, permissions-required | |
https://vuldb.com/?submit.650444 | third-party-advisory | |
https://github.com/qcycop0101-hash/CVE/issues/24 | exploit, issue-tracking | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Exam Form Submission |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10625", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-18T14:26:41.755243Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-18T14:40:04.291Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/qcycop0101-hash/CVE/issues/24" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Exam Form Submission", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "quchunyi1 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was detected in SourceCodester Online Exam Form Submission 1.0. Affected by this vulnerability is an unknown functionality of the file /user/dashboard.php?page=update_profile. The manipulation of the argument phone results in sql injection. The attack may be launched remotely. The exploit is now public and may be used. Other parameters might be affected as well." }, { "lang": "de", "value": "In SourceCodester Online Exam Form Submission 1.0 ist eine Schwachstelle entdeckt worden. Betroffen ist eine unbekannte Verarbeitung der Datei /user/dashboard.php?page=update_profile. Durch das Beeinflussen des Arguments phone mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Es ist m\u00f6glich, den Angriff aus der Ferne durchzuf\u00fchren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-17T23:02:08.394Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-324655 | SourceCodester Online Exam Form Submission dashboard.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.324655" }, { "name": "VDB-324655 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.324655" }, { "name": "Submit #650444 | SourceCodester Online Exam Form Submission 1.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.650444" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/qcycop0101-hash/CVE/issues/24" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-17T14:02:25.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Exam Form Submission dashboard.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10625", "datePublished": "2025-09-17T23:02:08.394Z", "dateReserved": "2025-09-17T11:57:22.449Z", "dateUpdated": "2025-09-18T14:40:04.291Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-10596 (GCVE-0-2025-10596)
Vulnerability from cvelistv5
Published
2025-09-17 15:02
Modified
2025-09-17 15:13
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability was found in SourceCodester Online Exam Form Submission 1.0. This affects an unknown part of the file /index.php. The manipulation of the argument usn results in sql injection. The attack can be launched remotely. The exploit has been made public and could be used.
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.324613 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.324613 | signature, permissions-required | |
https://vuldb.com/?submit.649315 | third-party-advisory | |
https://github.com/qcycop0101-hash/CVE/issues/16 | exploit, issue-tracking | |
https://www.sourcecodester.com/ | product |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SourceCodester | Online Exam Form Submission |
Version: 1.0 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10596", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-17T15:12:36.066203Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-17T15:13:19.846Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Online Exam Form Submission", "vendor": "SourceCodester", "versions": [ { "status": "affected", "version": "1.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "quchunyi2 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in SourceCodester Online Exam Form Submission 1.0. This affects an unknown part of the file /index.php. The manipulation of the argument usn results in sql injection. The attack can be launched remotely. The exploit has been made public and could be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in SourceCodester Online Exam Form Submission 1.0 entdeckt. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /index.php. Durch das Beeinflussen des Arguments usn mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit ist \u00f6ffentlich verf\u00fcgbar und k\u00f6nnte genutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-17T15:02:06.821Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-324613 | SourceCodester Online Exam Form Submission index.php sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.324613" }, { "name": "VDB-324613 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.324613" }, { "name": "Submit #649315 | SourceCodester Online Exam Form Submission 1.0 SQL Injection Hibernate", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.649315" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://github.com/qcycop0101-hash/CVE/issues/16" }, { "tags": [ "product" ], "url": "https://www.sourcecodester.com/" } ], "tags": [ "x_freeware" ], "timeline": [ { "lang": "en", "time": "2025-09-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-17T08:27:26.000Z", "value": "VulDB entry last update" } ], "title": "SourceCodester Online Exam Form Submission index.php sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10596", "datePublished": "2025-09-17T15:02:06.821Z", "dateReserved": "2025-09-17T06:22:19.893Z", "dateUpdated": "2025-09-17T15:13:19.846Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }