SQL Injection Vulnerability in Sourcecodester Online Event Booking and Reservation System

SQL Injection Vulnerability in Sourcecodester Online Event Booking and Reservation System

CVE-2021-42667 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A SQL Injection vulnerability exists in Sourcecodester Online Event Booking and Reservation System in PHP in event-management/views. An attacker can leverage this vulnerability in order to manipulate the sql query performed. As a result he can extract sensitive data from the web server and in some cases he can use this vulnerability in order to get a remote code execution on the remote web server.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.