CVE

CVE-2022-40093

CVE-2022-40093

Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /tour/admin/update_tax.php.

Source: CVE-2022-40093

Exit mobile version