CVE-2024-43976 - Highwarden Super Store Finder SQL Injection

1 month ago 11
ARTICLE AD BOX
CVE ID : CVE-2024-43976
Published : Sept. 17, 2024, 11:15 p.m. | 24 minutes ago
Description : Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in highwarden Super Store Finder allows SQL Injection.This issue affects Super Store Finder: from n/a through 6.9.7.
Severity: 9.3 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article