CVE-2024-44349 - AnteeoWMS SQL Injection Vulnerability

1 week ago 5
ARTICLE AD BOX
CVE ID : CVE-2024-44349
Published : Oct. 8, 2024, 5:15 p.m. | 24 minutes ago
Description : A SQL injection vulnerability in login portal in AnteeoWMS before v4.7.34 allows unauthenticated attackers to execute arbitrary SQL commands via the username parameter and disclosure of some data in the underlying DB.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article