Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/update_traveller.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-27T13:14:43

Updated: 2024-08-03T12:21:45.682Z

Reserved: 2022-09-11T00:00:00

Link: CVE-2022-40352

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-27T23:15:16.290

Modified: 2022-10-31T17:46:38.153

Link: CVE-2022-40352

cve-icon Redhat

No data.