• caglararli@hotmail.com
  • 05386281520

CVE-2024-25307 | code-projects Cinema Seat Reservation System 1.0 booking.php id sql injection

Çağlar Arlı      -    18 Views

CVE-2024-25307 | code-projects Cinema Seat Reservation System 1.0 booking.php id sql injection

A vulnerability was found in code-projects Cinema Seat Reservation System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /Cinema-Reservation/booking.php. The manipulation of the argument id leads to sql injection. This vulnerability is known as CVE-2024-25307. The attack can only be done within the local network. There is no exploit available.