Vulnerabilities > Travel Management System Project

DATE CVE VULNERABILITY TITLE RISK
2021-07-23 CVE-2021-25208 Unrestricted Upload of File with Dangerous Type vulnerability in Travel Management System Project Travel Management System 1.0
Arbitrary file upload vulnerability in SourceCodester Travel Management System v 1.0 allows attackers to execute arbitrary code via the file upload to updatepackage.php.
network
low complexity
travel-management-system-project CWE-434
7.5
2021-07-22 CVE-2021-25213 SQL Injection vulnerability in Travel Management System Project Travel Management System 1.0
SQL injection vulnerability in SourceCodester Travel Management System v 1.0 allows remote attackers to execute arbitrary SQL statements, via the catid parameter to subcat.php.
network
low complexity
travel-management-system-project CWE-89
7.5