CVE

CVE-2023-45019

CVE-2023-45019

Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The ‘category’ parameter of the category.php resource does not validate the characters received and they are sent unfiltered to the database.

Source: CVE-2023-45019

Exit mobile version