[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-0534Date: (C)2023-01-28   (M)2024-04-18


A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. This affects an unknown part of the file admin/expense_report.php. The manipulation of the argument to_date leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-219603.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.7CVSS Score :
Exploit Score: 1.2Exploit Score:
Impact Score: 3.4Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: HIGHAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: LOWAvailability:
Integrity: LOW 
Availability: LOW 
  
Reference:
https://github.com/linmoren/online-tours-travels-management-system/blob/main/admin_expense_report_to_date.md
https://vuldb.com/?ctiid.219603
https://vuldb.com/?id.219603

CWE    1
CWE-89

© SecPod Technologies