CVE-2023-0529

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file admin/add_payment.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-219598 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.219598 Permissions Required Third Party Advisory
https://vuldb.com/?id.219598 Permissions Required Third Party Advisory
https://github.com/linmoren/online-tours-travels-management-system/blob/main/_admin_add_payment_id.md Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:online_tours_&_travels_management_system_project:online_tours_&_travels_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2023-01-27 11:15

Updated : 2023-02-03 04:55


NVD link : CVE-2023-0529

Mitre link : CVE-2023-0529

CWE