CVE-2024-48411 - itsourcecode Online Tours and Travels Management System SQL Injection Vulnerability

2 days ago 2
ARTICLE AD BOX
CVE ID : CVE-2024-48411
Published : Oct. 15, 2024, 9:15 p.m. | 24 minutes ago
Description : itsourcecode Online Tours and Travels Management System v1.0 is vulnerable to SQL Injection (SQLI) via a crafted payload to the val-email parameter in forget_password.php.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article