SQL injection vulnerability in Packers and Movers Management System v.1.0 allows a remote attacker to execute arbitrary code via crafted payload to the /mpms/admin/?page=user/manage_user&id file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-11-30T00:00:00

Updated: 2023-11-30T23:00:09.269003

Reserved: 2023-10-30T00:00:00


Link: CVE-2023-46956

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-30T23:15:07.717

Modified: 2023-12-06T18:39:39.687


Link: CVE-2023-46956

JSON object: View

cve-icon Redhat Information

No data.

CWE