CVE-2023-0561

A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. Affected is an unknown function of the file /user/s.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-219702 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.219702 Third Party Advisory
https://github.com/linmoren/online-tours-travels-management-system/blob/main/_user_s_id.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.219702 Permissions Required Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:online_tours_&_travels_management_system_project:online_tours_&_travels_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2023-01-28 05:15

Updated : 2023-02-04 01:52


NVD link : CVE-2023-0561

Mitre link : CVE-2023-0561

Products Affected
No products.
CWE