A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been rated as critical. Affected by this issue is the function exec of the file admin/operations/expense.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-251558 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-19T21:00:05.551Z

Updated: 2024-09-03T19:49:14.076Z

Reserved: 2024-01-19T11:34:43.938Z

Link: CVE-2024-0735

cve-icon Vulnrichment

Updated: 2024-08-01T18:18:18.673Z

cve-icon NVD

Status : Modified

Published: 2024-01-19T21:15:09.143

Modified: 2024-05-17T02:34:55.543

Link: CVE-2024-0735

cve-icon Redhat

No data.