A security flaw has been discovered in code-projects Automated Voting System 1.0. The affected element is an unknown function of the file /admin/user.php. Performing manipulation of the argument Username results in sql injection. The attack is possible to be carried out remotely. The exploit has been released to the public and may be exploited.
History

Mon, 27 Oct 2025 22:30:00 +0000

Type Values Removed Values Added
First Time appeared Code-projects
Code-projects automated Voting System
Vendors & Products Code-projects
Code-projects automated Voting System

Mon, 27 Oct 2025 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Fabian
Fabian automated Voting System
CPEs cpe:2.3:a:fabian:automated_voting_system:1.0:*:*:*:*:*:*:*
Vendors & Products Fabian
Fabian automated Voting System

Mon, 27 Oct 2025 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 27 Oct 2025 07:00:00 +0000

Type Values Removed Values Added
Description A security flaw has been discovered in code-projects Automated Voting System 1.0. The affected element is an unknown function of the file /admin/user.php. Performing manipulation of the argument Username results in sql injection. The attack is possible to be carried out remotely. The exploit has been released to the public and may be exploited.
Title code-projects Automated Voting System user.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-10-27T06:32:06.192Z

Updated: 2025-10-27T13:21:46.145Z

Reserved: 2025-10-25T17:08:20.016Z

Link: CVE-2025-12238

cve-icon Vulnrichment

Updated: 2025-10-27T13:21:36.020Z

cve-icon NVD

Status : Analyzed

Published: 2025-10-27T07:15:39.203

Modified: 2025-10-27T18:25:49.617

Link: CVE-2025-12238

cve-icon Redhat

No data.