CVE-2022-40093
Discription

Online Tours & Travels Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /tour/admin/update_tax.php.Read More

Back to Main

Subscribe for the latest news: