• caglararli@hotmail.com
  • 05386281520

CVE-2024-10157 | PHPGurukul Boat Booking System 1.0 Reset Your Password Page password-recovery.php username sql injection

Çağlar Arlı      -    1 Views

CVE-2024-10157 | PHPGurukul Boat Booking System 1.0 Reset Your Password Page password-recovery.php username sql injection

A vulnerability was found in PHPGurukul Boat Booking System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/password-recovery.php of the component Reset Your Password Page. The manipulation of the argument username leads to sql injection. The identification of this vulnerability is CVE-2024-10157. The attack may be initiated remotely. Furthermore, there is an exploit available.