SQL injection vulnerability in Packers and Movers Management System v.1.0 allows a remote attacker to execute arbitrary code via crafted payload to the /mpms/admin/?page=user/manage_user&id file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-11-30T00:00:00

Updated: 2024-08-02T21:01:22.165Z

Reserved: 2023-10-30T00:00:00

Link: CVE-2023-46956

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-11-30T23:15:07.717

Modified: 2023-12-06T18:39:39.687

Link: CVE-2023-46956

cve-icon Redhat

No data.