A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been rated as critical. This issue affects the function prepare of the file email_setup.php. The manipulation of the argument name leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247895.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-13T17:31:04.162Z

Updated: 2024-08-02T08:42:07.394Z

Reserved: 2023-12-13T09:22:54.205Z

Link: CVE-2023-6765

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-13T18:15:44.627

Modified: 2024-05-17T02:33:54.197

Link: CVE-2023-6765

cve-icon Redhat

No data.