CVE-2022-40354

Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/update_booking.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_tours_\&_travels_management_system_project:online_tours_\&_travels_management_system:1.0:*:*:*:*:*:*:*

History

28 Sep 2022, 22:48

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:online_tours_\&_travels_management_system_project:online_tours_\&_travels_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
First Time Online Tours \& Travels Management System Project
Online Tours \& Travels Management System Project online Tours \& Travels Management System
References (MISC) https://github.com/songbingxue/Bug_report/blob/main/vendors/mayuri_k/online-tours-travels-management-system/SQLi-3.md - (MISC) https://github.com/songbingxue/Bug_report/blob/main/vendors/mayuri_k/online-tours-travels-management-system/SQLi-3.md - Exploit, Third Party Advisory

27 Sep 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-27 23:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-40354

Mitre link : CVE-2022-40354

CVE.ORG link : CVE-2022-40354


JSON object : View

Products Affected

online_tours_\&_travels_management_system_project

  • online_tours_\&_travels_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')