RSS   Vulnerabilities for
'Simple bus ticket booking system'
   RSS

2022-06-02
 
CVE-2022-30817

CWE-89
 

 
Simple Bus Ticket Booking System 1.0 is vulnerable to SQL Injection via /SimpleBusTicket/index.php.

 
2022-05-11
 
CVE-2022-29317

CWE-89
 

 
Simple Bus Ticket Booking System v1.0 was discovered to contain multiple SQL injection vulnerbilities via the username and password parameters at /assets/partials/_handleLogin.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top