NA

CVE-2023-5270

Published: 29/09/2023 Updated: 17/05/2024
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8

Vulnerability Summary

A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file view_parcel.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240883.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mayuri k best courier management system 1.0