9.8
CVSSv3

CVE-2021-25213

Published: 22/07/2021 Updated: 29/07/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in SourceCodester Travel Management System v 1.0 allows remote malicious users to execute arbitrary SQL statements, via the catid parameter to subcat.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

travel management system project travel management system 1.0