CVE-2024-8467 - JobPortal SQL Injection Vulnerability

1 month ago 15
ARTICLE AD BOX
CVE ID : CVE-2024-8467
Published : Sept. 5, 2024, 1:15 p.m. | 24 minutes ago
Description : SQL injection vulnerability, by which an attacker could send a specially designed query through id parameter in /jobportal/admin/category/index.php, and retrieve all the information stored in it.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article