CVE-2022-40091
Discription

Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /tour/admin/update_packages.php.Read More

Back to Main

Subscribe for the latest news: