Filtered by vendor Doditsolutions Subscriptions
Filtered by product Bus Booking Script Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-17829 1 Doditsolutions 1 Bus Booking Script 2022-10-03 N/A
Bus Booking Script has SQL Injection via the admin/view_seatseller.php sp_id parameter or the admin/view_member.php memid parameter.
CVE-2017-17830 1 Doditsolutions 1 Bus Booking Script 2022-10-03 N/A
Bus Booking Script has CSRF via admin/new_master.php.