NA

CVE-2022-35421

Published: 02/08/2022 Updated: 04/08/2022
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 0

Vulnerability Summary

Online Tours And Travels Management System v1.0 exists to contain a SQL injection vulnerability via the pname parameter at /admin/operations/packages.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

online tours and travels management system project online tours and travels management system 1.0