Critical SQL Injection Vulnerability in SourceCodester Online Tours & Travels Management System 1.0 (CVE-2021-247895)

Critical SQL Injection Vulnerability in SourceCodester Online Tours & Travels Management System 1.0 (CVE-2021-247895)

CVE-2023-6765 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in SourceCodester Online Tours & Travels Management System 1.0. It has been rated as critical. This issue affects the function prepare of the file email_setup.php. The manipulation of the argument name leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247895.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.