NA

CVE-2023-5271

Published: 29/09/2023 Updated: 17/05/2024
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8

Vulnerability Summary

A vulnerability was found in SourceCodester Best Courier Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file edit_parcel.php. The manipulation of the argument email leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240884.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mayuri k best courier management system 1.0