CVE-2024-46472 - CodeAstro Membership Management System SQL Injection Vulnerability

3 weeks ago 9
ARTICLE AD BOX
CVE ID : CVE-2024-46472
Published : Sept. 27, 2024, 3:15 p.m. | 24 minutes ago
Description : CodeAstro Membership Management System 1.0 is vulnerable to SQL Injection via the parameter 'email' in the Login Page.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article