A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0 and classified as critical. This issue affects the function exec of the file booking.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-239351.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-09-09T23:00:09.821Z

Updated: 2024-08-02T07:38:00.855Z

Reserved: 2023-09-09T08:07:52.082Z

Link: CVE-2023-4866

cve-icon Vulnrichment

Updated: 2024-08-02T07:38:00.855Z

cve-icon NVD

Status : Modified

Published: 2023-09-10T00:15:07.330

Modified: 2024-05-17T02:31:50.537

Link: CVE-2023-4866

cve-icon Redhat

No data.