Online Tours And Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the pname parameter at /admin/operations/packages.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-08-02T02:54:38

Updated: 2024-08-03T09:36:43.409Z

Reserved: 2022-07-11T00:00:00

Link: CVE-2022-35421

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-02T03:15:09.633

Modified: 2022-08-04T23:17:47.047

Link: CVE-2022-35421

cve-icon Redhat

No data.