CVE-2024-10157 - PHPGurukul Boat Booking System SQL Injection Vulnerability

2 hours ago 2
ARTICLE AD BOX
CVE ID : CVE-2024-10157
Published : Oct. 19, 2024, 11:15 p.m. | 24 minutes ago
Description : A vulnerability was found in PHPGurukul Boat Booking System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/password-recovery.php of the component Reset Your Password Page. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Severity: 7.3 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article