A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. This affects an unknown part of the file user\operations\payment_operation.php. The manipulation of the argument booking_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219729 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-29T17:27:33.927Z

Updated: 2024-08-02T05:17:49.621Z

Reserved: 2023-01-29T17:26:52.847Z

Link: CVE-2023-0570

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-29T18:15:09.000

Modified: 2024-05-17T02:17:24.440

Link: CVE-2023-0570

cve-icon Redhat

No data.