CVE-2023-0516

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been classified as critical. Affected is an unknown function of the file user/forget_password.php of the component Parameter Handler. The manipulation of the argument email leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219336.
References
Link Resource
https://github.com/linmoren/online-tours-travels-management-system/blob/main/user_forget_password_email.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.219336 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.219336 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_tours_\&_travels_management_system_project:online_tours_\&_travels_management_system:1.0:*:*:*:*:*:*:*

History

11 Apr 2024, 01:17

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en SourceCodester Online Tours & Travels Management System 1.0. Ha sido clasificada como crítica. Una función desconocida del archivo user/forget_password.php del componente Parameter Handler es afectada por esta vulnerabilidad. La manipulación del argumento email conduce a una inyección de SQL. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-219336.

01 Feb 2023, 15:55

Type Values Removed Values Added
References (MISC) https://github.com/linmoren/online-tours-travels-management-system/blob/main/user_forget_password_email.md - (MISC) https://github.com/linmoren/online-tours-travels-management-system/blob/main/user_forget_password_email.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.219336 - (MISC) https://vuldb.com/?ctiid.219336 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?id.219336 - (MISC) https://vuldb.com/?id.219336 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:online_tours_\&_travels_management_system_project:online_tours_\&_travels_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
First Time Online Tours \& Travels Management System Project online Tours \& Travels Management System
Online Tours \& Travels Management System Project

26 Jan 2023, 21:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-26 21:18

Updated : 2024-04-11 01:17


NVD link : CVE-2023-0516

Mitre link : CVE-2023-0516

CVE.ORG link : CVE-2023-0516


JSON object : View

Products Affected

online_tours_\&_travels_management_system_project

  • online_tours_\&_travels_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')