• caglararli@hotmail.com
  • 05386281520

CVE-2024-10160 | PHPGurukul Boat Booking System 1.0 BW Dates Report Page bwdates-report-details.php fdate/tdate sql injection

Çağlar Arlı      -    1 Views

CVE-2024-10160 | PHPGurukul Boat Booking System 1.0 BW Dates Report Page bwdates-report-details.php fdate/tdate sql injection

A vulnerability, which was classified as critical, has been found in PHPGurukul Boat Booking System 1.0. Affected by this issue is some unknown functionality of the file /admin/bwdates-report-details.php of the component BW Dates Report Page. The manipulation of the argument fdate/tdate leads to sql injection. This vulnerability is handled as CVE-2024-10160. The attack may be launched remotely. Furthermore, there is an exploit available. The initial researcher advisory only mentions the parameter "fdate" to be affected. But it must be assumed "tdate" is affected as well.