A vulnerability classified as critical was found in SourceCodester Train Station Ticketing System 1.0. Affected by this vulnerability is an unknown functionality of the file manage_prices.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-230347.
References
Link Resource
https://github.com/shiyur14/bugReport/blob/main/SQL.md Exploit
https://vuldb.com/?ctiid.230347 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.230347 Permissions Required Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-31T08:31:03.102Z

Updated: 2023-10-23T07:30:27.560Z

Reserved: 2023-05-31T07:58:39.412Z


Link: CVE-2023-3003

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-05-31T09:15:10.600

Modified: 2024-05-17T02:27:11.550


Link: CVE-2023-3003

JSON object: View

cve-icon Redhat Information

No data.

CWE