CVE-2024-48411

itsourcecode Online Tours and Travels Management System v1.0 is vulnerable to SQL Injection (SQLI) via a crafted payload to the val-email parameter in forget_password.php.
Configurations

No configuration.

History

16 Oct 2024, 19:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-89

16 Oct 2024, 16:38

Type Values Removed Values Added
Summary
  • (es) itsourcecode Online Tours and Travels Management System v1.0 es vulnerable a una inyección SQL (SQLI) a través de un payload manipulado para el parámetro val-email en forget_password.php.

15 Oct 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-15 21:15

Updated : 2024-10-16 19:35


NVD link : CVE-2024-48411

Mitre link : CVE-2024-48411

CVE.ORG link : CVE-2024-48411


JSON object : View

Products Affected

No product.

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')