CVE-2024-9326 - PHPGurukul Online Shopping Portal SQL Injection Vulnerability

2 weeks ago 11
ARTICLE AD BOX
CVE ID : CVE-2024-9326
Published : Sept. 29, 2024, 8:15 a.m. | 25 minutes ago
Description : A vulnerability classified as critical was found in PHPGurukul Online Shopping Portal 2.0. This vulnerability affects unknown code of the file /shopping/admin/index.php of the component Admin Panel. The manipulation of the argument username leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Severity: 7.3 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article