SQL Injection Vulnerability in Sourcecodester Packers and Movers Management System v1.0

SQL Injection Vulnerability in Sourcecodester Packers and Movers Management System v1.0

CVE-2023-46435 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Sourcecodester Packers and Movers Management System v1.0 is vulnerable to SQL Injection via mpms/?p=services/view_service&id.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.