A vulnerability was identified in itsourcecode Online Voting System 1.0. The affected element is an unknown function of the file /login.php. Such manipulation of the argument Username leads to sql injection. The attack may be launched remotely. The exploit is publicly available and might be used.
History

Tue, 18 Nov 2025 09:15:00 +0000

Type Values Removed Values Added
First Time appeared Itsourcecode
Itsourcecode online Voting System
Vendors & Products Itsourcecode
Itsourcecode online Voting System

Mon, 17 Nov 2025 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 17 Nov 2025 13:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was identified in itsourcecode Online Voting System 1.0. The affected element is an unknown function of the file /login.php. Such manipulation of the argument Username leads to sql injection. The attack may be launched remotely. The exploit is publicly available and might be used.
Title itsourcecode Online Voting System login.php sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-11-17T13:32:06.771Z

Updated: 2025-11-17T13:52:10.965Z

Reserved: 2025-11-17T07:45:20.911Z

Link: CVE-2025-13285

cve-icon Vulnrichment

Updated: 2025-11-17T13:52:06.559Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2025-11-17T14:15:43.740

Modified: 2025-11-18T14:06:29.817

Link: CVE-2025-13285

cve-icon Redhat

No data.