A vulnerability classified as critical was found in PHPGurukul Rail Pass Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view-pass-detail.php of the component POST Request Handler. The manipulation of the argument searchdata leads to sql injection. The attack can be launched remotely. The identifier VDB-231625 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-06-15T12:31:03.861Z

Updated: 2024-08-02T06:48:08.573Z

Reserved: 2023-06-15T12:12:06.654Z

Link: CVE-2023-3275

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-06-15T13:15:09.713

Modified: 2024-05-17T02:27:24.217

Link: CVE-2023-3275

cve-icon Redhat

No data.