A vulnerability, which was classified as critical, was found in PHPGurukul Restaurant Table Booking System 1.0. Affected is an unknown function of the file /admin/bwdates-report-details.php. The manipulation of the argument fdate leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248952.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-25T03:00:05.608Z

Updated: 2024-08-02T08:50:08.228Z

Reserved: 2023-12-24T11:16:41.267Z

Link: CVE-2023-7100

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-25T03:15:08.840

Modified: 2024-05-17T02:34:09.663

Link: CVE-2023-7100

cve-icon Redhat

No data.