Filtered by vendor Oretnom23 Subscriptions
Filtered by product Cab Management System Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-5893 1 Oretnom23 1 Cab Management System 2024-08-14 6.3 Medium
A vulnerability classified as critical has been found in SourceCodester Cab Management System 1.0. This affects an unknown part of the file /cms/classes/Users.php?f=delete_client. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-268137 was assigned to this vulnerability.