A vulnerability classified as problematic was found in PHPGurukul Restaurant Table Booking System 1.0. Affected by this vulnerability is an unknown functionality of the file booking-details.php of the component Reservation Status Handler. The manipulation of the argument bid leads to information disclosure. The attack can be launched remotely. The identifier VDB-244945 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-11-10T15:31:04.682Z

Updated: 2024-08-02T08:21:17.386Z

Reserved: 2023-11-10T08:04:21.029Z

Link: CVE-2023-6076

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-11-10T16:15:34.067

Modified: 2024-05-17T02:33:30.683

Link: CVE-2023-6076

cve-icon Redhat

No data.