Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /tour/admin/update_packages.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-23T13:46:03

Updated: 2024-08-03T12:14:39.959Z

Reserved: 2022-09-06T00:00:00

Link: CVE-2022-40091

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-23T14:15:12.977

Modified: 2022-09-23T18:27:06.710

Link: CVE-2022-40091

cve-icon Redhat

No data.