Exploit Report

Computer Security And Bug Information

CVE-2023-0561

CVECVE-2023-0561
CVE Title
Published Date2023-01-28T17:15Z
Modified Date2023-02-04T01:52Z
CWE TypeCWE-89
CVSS 3.xCVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
DescriptionA vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. Affected is an unknown function of the file /user/s.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-219702 is the identifier assigned to this vulnerability.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://vuldb.com/?id.219702
Reference DescriptionMISC https://vuldb.com/?id.219702
Reference URLhttps://github.com/linmoren/online-tours-travels-management-system/blob/main/_user_s_id.md
Reference DescriptionMISC https://github.com/linmoren/online-tours-travels-management-system/blob/main/_user_s_id.md
Reference URLhttps://vuldb.com/?ctiid.219702
Reference DescriptionMISC https://vuldb.com/?ctiid.219702
TagsThird Party Advisory
Sources NIST MITRE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles