A vulnerability was found in PHPGurukul Restaurant Table Booking System 1.0. It has been rated as critical. This issue affects some unknown processing of the file check-status.php of the component Booking Reservation Handler. The manipulation leads to sql injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-244943.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-11-10T14:31:04.286Z

Updated: 2024-08-02T08:21:17.250Z

Reserved: 2023-11-10T08:04:12.941Z

Link: CVE-2023-6074

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-11-10T15:15:09.310

Modified: 2024-05-17T02:33:30.473

Link: CVE-2023-6074

cve-icon Redhat

No data.