Online Tours And Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the tname parameter at /admin/operations/tax.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-15T16:22:29

Updated: 2024-08-03T07:54:03.399Z

Reserved: 2022-06-13T00:00:00

Link: CVE-2022-32992

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-15T17:15:09.560

Modified: 2022-06-24T03:54:25.123

Link: CVE-2022-32992

cve-icon Redhat

No data.