CVE-2024-9087 - Code-Projects Vehicle Management SQL Injection

3 weeks ago 9
ARTICLE AD BOX
CVE ID : CVE-2024-9087
Published : Sept. 22, 2024, 10:15 p.m. | 25 minutes ago
Description : A vulnerability, which was classified as critical, was found in code-projects Vehicle Management 1.0. This affects an unknown part of the file /edit1.php. The manipulation of the argument sno leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
Severity: 7.3 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article