CVE-2023-0324

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file admin/page-login.php. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-218426 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_tours_\&_travels_management_system_project:online_tours_\&_travels_management_system:1.0:*:*:*:*:*:*:*

History

21 Mar 2024, 02:45

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en SourceCodester Online Tours & Travels Management System 1.0 y clasificada como crítica. Una función desconocida del archivo admin/page-login.php es afectada por esta vulnerabilidad. La manipulación del argumento email conduce a la inyección de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-218426 es el identificador asignado a esta vulnerabilidad.

24 Jan 2023, 18:21

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.218426 - (MISC) https://vuldb.com/?ctiid.218426 - Third Party Advisory
References (MISC) https://github.com/linmoren/online-tours-travels-management-system/blob/main/adminpage-login-email.md - (MISC) https://github.com/linmoren/online-tours-travels-management-system/blob/main/adminpage-login-email.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.218426 - (MISC) https://vuldb.com/?id.218426 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:online_tours_\&_travels_management_system_project:online_tours_\&_travels_management_system:1.0:*:*:*:*:*:*:*
First Time Online Tours \& Travels Management System Project online Tours \& Travels Management System
Online Tours \& Travels Management System Project

16 Jan 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-16 15:15

Updated : 2024-04-11 01:17


NVD link : CVE-2023-0324

Mitre link : CVE-2023-0324

CVE.ORG link : CVE-2023-0324


JSON object : View

Products Affected

online_tours_\&_travels_management_system_project

  • online_tours_\&_travels_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')