// For flags

CVE-2022-40354

 

Severity Score

7.2
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/update_booking.php.

Se ha detectado que Online Tours & Travels Management System versión v1.0, contiene una vulnerabilidad de inyección SQL por medio del parámetro id en el archivo /admin/update_booking.php

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-09-11 CVE Reserved
  • 2022-09-27 CVE Published
  • 2024-04-19 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Online Tours \& Travels Management System Project
Search vendor "Online Tours \& Travels Management System Project"
Online Tours \& Travels Management System
Search vendor "Online Tours \& Travels Management System Project" for product "Online Tours \& Travels Management System"
1.0
Search vendor "Online Tours \& Travels Management System Project" for product "Online Tours \& Travels Management System" and version "1.0"
-
Affected