CVE-2024-10160 - PHPGurukul Boat Booking System SQL Injection Vulnerability

5 hours ago 2
ARTICLE AD BOX
CVE ID : CVE-2024-10160
Published : Oct. 20, 2024, 12:15 a.m. | 24 minutes ago
Description : A vulnerability, which was classified as critical, has been found in PHPGurukul Boat Booking System 1.0. Affected by this issue is some unknown functionality of the file /admin/bwdates-report-details.php of the component BW Dates Report Page. The manipulation of the argument fdate/tdate leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter "fdate" to be affected. But it must be assumed "tdate" is affected as well.
Severity: 6.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article