Vulnerability CVE-2022-40091


Published: 2022-09-23

Description:
Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /tour/admin/update_packages.php.

 References:
https://github.com/autumnmap/Bug_report/blob/main/vendors/mayuri_k/online-tours-travels-management-system/SQLi-1.md

Copyright 2024, cxsecurity.com

 

Back to Top