CVE-2023-0530

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file admin/approve_user.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-219599.
References
Link Resource
https://github.com/linmoren/online-tours-travels-management-system/blob/main/admin_approve_user_id.md Broken Link
https://vuldb.com/?ctiid.219599 Permissions Required Third Party Advisory
https://vuldb.com/?id.219599 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_tours_\&_travels_management_system_project:online_tours_\&_travels_management_system:1.0:*:*:*:*:*:*:*

History

13 Feb 2024, 08:15

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en SourceCodester Online Tours & Travels Management System 1.0. Ha sido declarada como crítica. La manipulación del argumento id conduce a la inyección de SQL. El ataque puede iniciarse de forma remota.La explotación ha sido divulgada al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-219599.

06 Feb 2023, 14:19

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.219599 - (MISC) https://vuldb.com/?ctiid.219599 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.219599 - (MISC) https://vuldb.com/?id.219599 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/linmoren/online-tours-travels-management-system/blob/main/admin_approve_user_id.md - (MISC) https://github.com/linmoren/online-tours-travels-management-system/blob/main/admin_approve_user_id.md - Broken Link
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Online Tours \& Travels Management System Project online Tours \& Travels Management System
Online Tours \& Travels Management System Project
CPE cpe:2.3:a:online_tours_\&_travels_management_system_project:online_tours_\&_travels_management_system:1.0:*:*:*:*:*:*:*

27 Jan 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-27 11:15

Updated : 2024-04-11 01:17


NVD link : CVE-2023-0530

Mitre link : CVE-2023-0530

CVE.ORG link : CVE-2023-0530


JSON object : View

Products Affected

online_tours_\&_travels_management_system_project

  • online_tours_\&_travels_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')