CVE-2023-0570

A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. This affects an unknown part of the file user\operations\payment_operation.php. The manipulation of the argument booking_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219729 was assigned to this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_tours_\&_travels_management_system_project:online_tours_\&_travels_management_system:1.0:*:*:*:*:*:*:*

History

11 Apr 2024, 01:17

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en SourceCodester Online Tours Travels Management System 1.0. Esto afecta a una parte desconocida del archivo usuario\operaciones\pago_operación.php. La manipulación del argumento booking_id conduce a la inyección SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-219729.

07 Feb 2023, 18:09

Type Values Removed Values Added
References (MISC) https://github.com/linmoren/online-tours-travels-management-system/blob/main/user_operations_payment_operation_booking_id.md - (MISC) https://github.com/linmoren/online-tours-travels-management-system/blob/main/user_operations_payment_operation_booking_id.md - Broken Link
References (MISC) https://vuldb.com/?id.219729 - (MISC) https://vuldb.com/?id.219729 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.219729 - (MISC) https://vuldb.com/?ctiid.219729 - Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Online Tours \& Travels Management System Project online Tours \& Travels Management System
Online Tours \& Travels Management System Project
CPE cpe:2.3:a:online_tours_\&_travels_management_system_project:online_tours_\&_travels_management_system:1.0:*:*:*:*:*:*:*

29 Jan 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-29 18:15

Updated : 2024-04-11 01:17


NVD link : CVE-2023-0570

Mitre link : CVE-2023-0570

CVE.ORG link : CVE-2023-0570


JSON object : View

Products Affected

online_tours_\&_travels_management_system_project

  • online_tours_\&_travels_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')