Travel Website v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the loginAction.php resource does not validate the characters received and they are sent unfiltered to the database.
References
Link Resource
https://fluidattacks.com/advisories/evans/ Exploit Third Party Advisory
https://www.kashipara.com/ Product
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Fluid Attacks

Published: 2024-01-04T14:32:53.660Z

Updated: 2024-01-04T14:32:53.660Z

Reserved: 2023-12-14T17:47:18.224Z


Link: CVE-2023-50866

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-04T15:15:10.417

Modified: 2024-01-10T01:12:23.503


Link: CVE-2023-50866

JSON object: View

cve-icon Redhat Information

No data.

CWE