Sourcecodester Packers and Movers Management System v1.0 is vulnerable to SQL Injection via mpms/?p=services/view_service&id.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-10-26T00:00:00

Updated: 2023-10-26T17:27:41.744019

Reserved: 2023-10-23T00:00:00


Link: CVE-2023-46435

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-26T18:15:08.767

Modified: 2023-10-30T16:20:21.103


Link: CVE-2023-46435

JSON object: View

cve-icon Redhat Information

No data.

CWE