Unauthenticated SQL Injection Vulnerabilities in Online Bus Booking System v1.0

Unauthenticated SQL Injection Vulnerabilities in Online Bus Booking System v1.0

CVE-2023-45019 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'category' parameter of the category.php resource does not validate the characters received and they are sent unfiltered to the database.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.