A vulnerability, which was classified as critical, was found in code-projects Voting System 1.0. Affected is an unknown function of the component Voters Login. The manipulation of the argument voter leads to sql injection.

This vulnerability is traded as CVE-2023-7129. The attack can only be initiated within the local network. Furthermore, there is an exploit available.