Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/update_expense.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-26T20:25:11

Updated: 2024-08-03T12:14:39.775Z

Reserved: 2022-09-06T00:00:00

Link: CVE-2022-40098

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-26T21:15:12.350

Modified: 2022-09-27T20:36:37.967

Link: CVE-2022-40098

cve-icon Redhat

No data.